summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_onecore_downlevel-kernel32.a
blob: c6aa4b1f64685023e9163c2128ff209f0b48c13b (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 !<arch>./...............15161608
0020 34 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36 30 36 20 20 20 40..0.....0.....0.......63606...
0040 20 20 60 0a 00 00 09 42 00 00 f8 ba 00 00 fb 84 00 00 fe c8 00 00 fe c8 00 01 01 9e 00 01 01 9e ..`....B........................
0060 00 01 04 74 00 01 04 74 00 01 07 48 00 01 07 48 00 01 0a 28 00 01 0a 28 00 01 0d 08 00 01 0d 08 ...t...t...H...H...(...(........
0080 00 01 0f de 00 01 0f de 00 01 12 b4 00 01 12 b4 00 01 15 8a 00 01 15 8a 00 01 18 5e 00 01 18 5e ...........................^...^
00a0 00 01 1b 3e 00 01 1b 3e 00 01 1e 1e 00 01 1e 1e 00 01 20 f4 00 01 20 f4 00 01 23 ca 00 01 23 ca ...>...>..................#...#.
00c0 00 01 26 a0 00 01 26 a0 00 01 29 74 00 01 29 74 00 01 2c 4a 00 01 2c 4a 00 01 2f 20 00 01 2f 20 ..&...&...)t..)t..,J..,J../.../.
00e0 00 01 31 f4 00 01 31 f4 00 01 34 c8 00 01 34 c8 00 01 37 9c 00 01 37 9c 00 01 3a 70 00 01 3a 70 ..1...1...4...4...7...7...:p..:p
0100 00 01 3d 44 00 01 3d 44 00 01 40 18 00 01 40 18 00 01 42 ec 00 01 42 ec 00 01 45 d8 00 01 45 d8 ..=D..=D..@...@...B...B...E...E.
0120 00 01 48 c4 00 01 48 c4 00 01 4b c4 00 01 4b c4 00 01 4e c2 00 01 4e c2 00 01 51 d8 00 01 51 d8 ..H...H...K...K...N...N...Q...Q.
0140 00 01 54 ee 00 01 54 ee 00 01 58 04 00 01 58 04 00 01 5b 1c 00 01 5b 1c 00 01 5e 34 00 01 5e 34 ..T...T...X...X...[...[...^4..^4
0160 00 01 61 28 00 01 61 28 00 01 64 10 00 01 64 10 00 01 66 f0 00 01 66 f0 00 01 69 dc 00 01 69 dc ..a(..a(..d...d...f...f...i...i.
0180 00 01 6c dc 00 01 6c dc 00 01 6f f6 00 01 6f f6 00 01 73 10 00 01 73 10 00 01 76 28 00 01 76 28 ..l...l...o...o...s...s...v(..v(
01a0 00 01 79 28 00 01 79 28 00 01 7c 26 00 01 7c 26 00 01 7f 24 00 01 7f 24 00 01 82 10 00 01 82 10 ..y(..y(..|&..|&...$...$........
01c0 00 01 85 2c 00 01 85 2c 00 01 88 48 00 01 88 48 00 01 8b 6a 00 01 8b 6a 00 01 8e 3e 00 01 8e 3e ...,...,...H...H...j...j...>...>
01e0 00 01 91 3e 00 01 91 3e 00 01 94 66 00 01 94 66 00 01 97 94 00 01 97 94 00 01 9a d4 00 01 9a d4 ...>...>...f...f................
0200 00 01 9e 04 00 01 9e 04 00 01 a1 26 00 01 a1 26 00 01 a4 34 00 01 a4 34 00 01 a7 40 00 01 a7 40 ...........&...&...4...4...@...@
0220 00 01 aa 38 00 01 aa 38 00 01 ad 30 00 01 ad 30 00 01 b0 18 00 01 b0 18 00 01 b3 54 00 01 b3 54 ...8...8...0...0...........T...T
0240 00 01 b6 7c 00 01 b6 7c 00 01 b9 96 00 01 b9 96 00 01 bc a0 00 01 bc a0 00 01 bf a4 00 01 bf a4 ...|...|........................
0260 00 01 c2 98 00 01 c2 98 00 01 c5 90 00 01 c5 90 00 01 c8 78 00 01 c8 78 00 01 cb 7c 00 01 cb 7c ...................x...x...|...|
0280 00 01 ce 8a 00 01 ce 8a 00 01 d1 7c 00 01 d1 7c 00 01 d4 6e 00 01 d4 6e 00 01 d7 90 00 01 d7 90 ...........|...|...n...n........
02a0 00 01 da b2 00 01 da b2 00 01 dd d6 00 01 dd d6 00 01 e0 f0 00 01 e0 f0 00 01 e3 f4 00 01 e3 f4 ................................
02c0 00 01 e6 f4 00 01 e6 f4 00 01 ea 02 00 01 ea 02 00 01 ed 0c 00 01 ed 0c 00 01 f0 0c 00 01 f0 0c ................................
02e0 00 01 f3 04 00 01 f3 04 00 01 f5 f0 00 01 f5 f0 00 01 f9 0a 00 01 f9 0a 00 01 fb f6 00 01 fb f6 ................................
0300 00 01 fe e8 00 01 fe e8 00 02 01 d2 00 02 01 d2 00 02 04 c8 00 02 04 c8 00 02 07 ba 00 02 07 ba ................................
0320 00 02 0a a2 00 02 0a a2 00 02 0d 8e 00 02 0d 8e 00 02 10 76 00 02 10 76 00 02 13 74 00 02 13 74 ...................v...v...t...t
0340 00 02 16 66 00 02 16 66 00 02 19 50 00 02 19 50 00 02 1c 4e 00 02 1c 4e 00 02 1f 4c 00 02 1f 4c ...f...f...P...P...N...N...L...L
0360 00 02 22 38 00 02 22 38 00 02 25 66 00 02 25 66 00 02 28 5a 00 02 28 5a 00 02 2b 5e 00 02 2b 5e .."8.."8..%f..%f..(Z..(Z..+^..+^
0380 00 02 2e 6a 00 02 2e 6a 00 02 31 84 00 02 31 84 00 02 34 84 00 02 34 84 00 02 37 7a 00 02 37 7a ...j...j..1...1...4...4...7z..7z
03a0 00 02 3a 70 00 02 3a 70 00 02 3d 64 00 02 3d 64 00 02 40 74 00 02 40 74 00 02 43 9a 00 02 43 9a ..:p..:p..=d..=d..@t..@t..C...C.
03c0 00 02 46 90 00 02 46 90 00 02 49 82 00 02 49 82 00 02 4c a6 00 02 4c a6 00 02 4f 9e 00 02 4f 9e ..F...F...I...I...L...L...O...O.
03e0 00 02 52 92 00 02 52 92 00 02 55 7c 00 02 55 7c 00 02 58 62 00 02 58 62 00 02 5b 70 00 02 5b 70 ..R...R...U|..U|..Xb..Xb..[p..[p
0400 00 02 5e 98 00 02 5e 98 00 02 61 bc 00 02 61 bc 00 02 64 d4 00 02 64 d4 00 02 67 e0 00 02 67 e0 ..^...^...a...a...d...d...g...g.
0420 00 02 6a ec 00 02 6a ec 00 02 6e 02 00 02 6e 02 00 02 70 f8 00 02 70 f8 00 02 73 f0 00 02 73 f0 ..j...j...n...n...p...p...s...s.
0440 00 02 76 d8 00 02 76 d8 00 02 79 c0 00 02 79 c0 00 02 7c 94 00 02 7c 94 00 02 7f 6a 00 02 7f 6a ..v...v...y...y...|...|....j...j
0460 00 02 82 54 00 02 82 54 00 02 85 40 00 02 85 40 00 02 88 34 00 02 88 34 00 02 8b 2a 00 02 8b 2a ...T...T...@...@...4...4...*...*
0480 00 02 8e 28 00 02 8e 28 00 02 91 50 00 02 91 50 00 02 94 74 00 02 94 74 00 02 97 76 00 02 97 76 ...(...(...P...P...t...t...v...v
04a0 00 02 9a 68 00 02 9a 68 00 02 9d 54 00 02 9d 54 00 02 a0 40 00 02 a0 40 00 02 a3 42 00 02 a3 42 ...h...h...T...T...@...@...B...B
04c0 00 02 a6 3a 00 02 a6 3a 00 02 a9 0e 00 02 a9 0e 00 02 ac 1e 00 02 ac 1e 00 02 af 2c 00 02 af 2c ...:...:...................,...,
04e0 00 02 b1 fa 00 02 b1 fa 00 02 b4 ec 00 02 b4 ec 00 02 b7 ec 00 02 b7 ec 00 02 ba cc 00 02 ba cc ................................
0500 00 02 bd d0 00 02 bd d0 00 02 c0 ce 00 02 c0 ce 00 02 c3 c4 00 02 c3 c4 00 02 c6 c6 00 02 c6 c6 ................................
0520 00 02 c9 c8 00 02 c9 c8 00 02 cc bc 00 02 cc bc 00 02 cf b0 00 02 cf b0 00 02 d2 9a 00 02 d2 9a ................................
0540 00 02 d5 b2 00 02 d5 b2 00 02 d8 bc 00 02 d8 bc 00 02 db bc 00 02 db bc 00 02 de b4 00 02 de b4 ................................
0560 00 02 e1 b6 00 02 e1 b6 00 02 e4 b4 00 02 e4 b4 00 02 e7 ca 00 02 e7 ca 00 02 ea e0 00 02 ea e0 ................................
0580 00 02 ed fc 00 02 ed fc 00 02 f0 fc 00 02 f0 fc 00 02 f4 08 00 02 f4 08 00 02 f7 16 00 02 f7 16 ................................
05a0 00 02 fa 20 00 02 fa 20 00 02 fd 18 00 02 fd 18 00 03 00 34 00 03 00 34 00 03 03 28 00 03 03 28 ...................4...4...(...(
05c0 00 03 06 2a 00 03 06 2a 00 03 09 3a 00 03 09 3a 00 03 0c 46 00 03 0c 46 00 03 0f 50 00 03 0f 50 ...*...*...:...:...F...F...P...P
05e0 00 03 12 5c 00 03 12 5c 00 03 15 5a 00 03 15 5a 00 03 18 50 00 03 18 50 00 03 1b 54 00 03 1b 54 ...\...\...Z...Z...P...P...T...T
0600 00 03 1e 48 00 03 1e 48 00 03 21 40 00 03 21 40 00 03 24 4c 00 03 24 4c 00 03 27 38 00 03 27 38 ...H...H..!@..!@..$L..$L..'8..'8
0620 00 03 2a 38 00 03 2a 38 00 03 2d 42 00 03 2d 42 00 03 30 34 00 03 30 34 00 03 33 1e 00 03 33 1e ..*8..*8..-B..-B..04..04..3...3.
0640 00 03 36 1c 00 03 36 1c 00 03 39 32 00 03 39 32 00 03 3c 40 00 03 3c 40 00 03 3f 5a 00 03 3f 5a ..6...6...92..92..<@..<@..?Z..?Z
0660 00 03 42 66 00 03 42 66 00 03 45 88 00 03 45 88 00 03 48 9e 00 03 48 9e 00 03 4b a2 00 03 4b a2 ..Bf..Bf..E...E...H...H...K...K.
0680 00 03 4e b0 00 03 4e b0 00 03 51 b0 00 03 51 b0 00 03 54 ca 00 03 54 ca 00 03 57 d4 00 03 57 d4 ..N...N...Q...Q...T...T...W...W.
06a0 00 03 5a ca 00 03 5a ca 00 03 5d d6 00 03 5d d6 00 03 60 ca 00 03 60 ca 00 03 63 bc 00 03 63 bc ..Z...Z...]...]...`...`...c...c.
06c0 00 03 66 ae 00 03 66 ae 00 03 69 98 00 03 69 98 00 03 6c b2 00 03 6c b2 00 03 6f 9c 00 03 6f 9c ..f...f...i...i...l...l...o...o.
06e0 00 03 72 ce 00 03 72 ce 00 03 75 da 00 03 75 da 00 03 78 dc 00 03 78 dc 00 03 7b ce 00 03 7b ce ..r...r...u...u...x...x...{...{.
0700 00 03 7e f2 00 03 7e f2 00 03 82 1a 00 03 82 1a 00 03 85 3e 00 03 85 3e 00 03 88 34 00 03 88 34 ..~...~............>...>...4...4
0720 00 03 8b 1c 00 03 8b 1c 00 03 8e 12 00 03 8e 12 00 03 91 04 00 03 91 04 00 03 94 12 00 03 94 12 ................................
0740 00 03 97 28 00 03 97 28 00 03 9a 56 00 03 9a 56 00 03 9d 54 00 03 9d 54 00 03 a0 6e 00 03 a0 6e ...(...(...V...V...T...T...n...n
0760 00 03 a3 6c 00 03 a3 6c 00 03 a6 62 00 03 a6 62 00 03 a9 5a 00 03 a9 5a 00 03 ac 72 00 03 ac 72 ...l...l...b...b...Z...Z...r...r
0780 00 03 af 48 00 03 af 48 00 03 b2 32 00 03 b2 32 00 03 b5 3e 00 03 b5 3e 00 03 b8 4a 00 03 b8 4a ...H...H...2...2...>...>...J...J
07a0 00 03 bb 54 00 03 bb 54 00 03 be 5e 00 03 be 5e 00 03 c1 48 00 03 c1 48 00 03 c4 64 00 03 c4 64 ...T...T...^...^...H...H...d...d
07c0 00 03 c7 5a 00 03 c7 5a 00 03 ca 50 00 03 ca 50 00 03 cd 5e 00 03 cd 5e 00 03 d0 60 00 03 d0 60 ...Z...Z...P...P...^...^...`...`
07e0 00 03 d3 62 00 03 d3 62 00 03 d6 7a 00 03 d6 7a 00 03 d9 7c 00 03 d9 7c 00 03 dc 72 00 03 dc 72 ...b...b...z...z...|...|...r...r
0800 00 03 df 68 00 03 df 68 00 03 e2 74 00 03 e2 74 00 03 e5 8a 00 03 e5 8a 00 03 e8 a4 00 03 e8 a4 ...h...h...t...t................
0820 00 03 eb a2 00 03 eb a2 00 03 ee 94 00 03 ee 94 00 03 f1 a2 00 03 f1 a2 00 03 f4 a4 00 03 f4 a4 ................................
0840 00 03 f7 a8 00 03 f7 a8 00 03 fa 92 00 03 fa 92 00 03 fd ac 00 03 fd ac 00 04 00 a2 00 04 00 a2 ................................
0860 00 04 03 a0 00 04 03 a0 00 04 06 9e 00 04 06 9e 00 04 09 9e 00 04 09 9e 00 04 0c 94 00 04 0c 94 ................................
0880 00 04 0f 88 00 04 0f 88 00 04 12 72 00 04 12 72 00 04 15 5a 00 04 15 5a 00 04 18 46 00 04 18 46 ...........r...r...Z...Z...F...F
08a0 00 04 1b 30 00 04 1b 30 00 04 1e 26 00 04 1e 26 00 04 21 1c 00 04 21 1c 00 04 24 20 00 04 24 20 ...0...0...&...&..!...!...$...$.
08c0 00 04 27 08 00 04 27 08 00 04 29 f0 00 04 29 f0 00 04 2d 06 00 04 2d 06 00 04 30 1c 00 04 30 1c ..'...'...)...)...-...-...0...0.
08e0 00 04 33 12 00 04 33 12 00 04 35 fa 00 04 35 fa 00 04 38 da 00 04 38 da 00 04 3b d2 00 04 3b d2 ..3...3...5...5...8...8...;...;.
0900 00 04 3e ca 00 04 3e ca 00 04 41 c2 00 04 41 c2 00 04 44 cc 00 04 44 cc 00 04 47 f0 00 04 47 f0 ..>...>...A...A...D...D...G...G.
0920 00 04 4a fa 00 04 4a fa 00 04 4d f0 00 04 4d f0 00 04 50 fe 00 04 50 fe 00 04 53 f6 00 04 53 f6 ..J...J...M...M...P...P...S...S.
0940 00 04 56 f6 00 04 56 f6 00 04 59 e0 00 04 59 e0 00 04 5c d6 00 04 5c d6 00 04 5f ce 00 04 5f ce ..V...V...Y...Y...\...\..._..._.
0960 00 04 62 dc 00 04 62 dc 00 04 65 e0 00 04 65 e0 00 04 68 d4 00 04 68 d4 00 04 6b ba 00 04 6b ba ..b...b...e...e...h...h...k...k.
0980 00 04 6e bc 00 04 6e bc 00 04 71 a6 00 04 71 a6 00 04 74 90 00 04 74 90 00 04 77 b2 00 04 77 b2 ..n...n...q...q...t...t...w...w.
09a0 00 04 7a ce 00 04 7a ce 00 04 7d f6 00 04 7d f6 00 04 80 f4 00 04 80 f4 00 04 83 ea 00 04 83 ea ..z...z...}...}.................
09c0 00 04 87 00 00 04 87 00 00 04 89 f6 00 04 89 f6 00 04 8d 26 00 04 8d 26 00 04 90 1c 00 04 90 1c ...................&...&........
09e0 00 04 93 1e 00 04 93 1e 00 04 96 2a 00 04 96 2a 00 04 99 4e 00 04 99 4e 00 04 9c 38 00 04 9c 38 ...........*...*...N...N...8...8
0a00 00 04 9f 24 00 04 9f 24 00 04 a2 46 00 04 a2 46 00 04 a5 62 00 04 a5 62 00 04 a8 7a 00 04 a8 7a ...$...$...F...F...b...b...z...z
0a20 00 04 ab 88 00 04 ab 88 00 04 ae a4 00 04 ae a4 00 04 b1 ba 00 04 b1 ba 00 04 b4 bc 00 04 b4 bc ................................
0a40 00 04 b7 b4 00 04 b7 b4 00 04 ba a8 00 04 ba a8 00 04 bd 8e 00 04 bd 8e 00 04 c0 64 00 04 c0 64 ...........................d...d
0a60 00 04 c3 68 00 04 c3 68 00 04 c6 52 00 04 c6 52 00 04 c9 50 00 04 c9 50 00 04 cc 68 00 04 cc 68 ...h...h...R...R...P...P...h...h
0a80 00 04 cf 80 00 04 cf 80 00 04 d2 96 00 04 d2 96 00 04 d5 94 00 04 d5 94 00 04 d8 8c 00 04 d8 8c ................................
0aa0 00 04 db 84 00 04 db 84 00 04 de 6e 00 04 de 6e 00 04 e1 54 00 04 e1 54 00 04 e4 5e 00 04 e4 5e ...........n...n...T...T...^...^
0ac0 00 04 e7 50 00 04 e7 50 00 04 ea 48 00 04 ea 48 00 04 ed 32 00 04 ed 32 00 04 f0 48 00 04 f0 48 ...P...P...H...H...2...2...H...H
0ae0 00 04 f3 6c 00 04 f3 6c 00 04 f6 6e 00 04 f6 6e 00 04 f9 70 00 04 f9 70 00 04 fc 74 00 04 fc 74 ...l...l...n...n...p...p...t...t
0b00 00 04 ff 96 00 04 ff 96 00 05 02 a6 00 05 02 a6 00 05 05 b2 00 05 05 b2 00 05 08 d6 00 05 08 d6 ................................
0b20 00 05 0c 10 00 05 0c 10 00 05 0f 20 00 05 0f 20 00 05 12 3c 00 05 12 3c 00 05 15 54 00 05 15 54 ...................<...<...T...T
0b40 00 05 18 6a 00 05 18 6a 00 05 1b 80 00 05 1b 80 00 05 1e 74 00 05 1e 74 00 05 21 68 00 05 21 68 ...j...j...........t...t..!h..!h
0b60 00 05 24 5c 00 05 24 5c 00 05 27 46 00 05 27 46 00 05 2a 48 00 05 2a 48 00 05 2d 28 00 05 2d 28 ..$\..$\..'F..'F..*H..*H..-(..-(
0b80 00 05 30 0e 00 05 30 0e 00 05 33 02 00 05 33 02 00 05 36 10 00 05 36 10 00 05 39 2a 00 05 39 2a ..0...0...3...3...6...6...9*..9*
0ba0 00 05 3c 38 00 05 3c 38 00 05 3f 30 00 05 3f 30 00 05 42 30 00 05 42 30 00 05 45 26 00 05 45 26 ..<8..<8..?0..?0..B0..B0..E&..E&
0bc0 00 05 48 1a 00 05 48 1a 00 05 4b 1c 00 05 4b 1c 00 05 4e 1a 00 05 4e 1a 00 05 51 1c 00 05 51 1c ..H...H...K...K...N...N...Q...Q.
0be0 00 05 54 0e 00 05 54 0e 00 05 56 fa 00 05 56 fa 00 05 59 ee 00 05 59 ee 00 05 5c e0 00 05 5c e0 ..T...T...V...V...Y...Y...\...\.
0c00 00 05 5f d4 00 05 5f d4 00 05 62 bc 00 05 62 bc 00 05 65 c0 00 05 65 c0 00 05 68 b4 00 05 68 b4 .._..._...b...b...e...e...h...h.
0c20 00 05 6b b2 00 05 6b b2 00 05 6e aa 00 05 6e aa 00 05 71 c0 00 05 71 c0 00 05 74 ac 00 05 74 ac ..k...k...n...n...q...q...t...t.
0c40 00 05 77 a4 00 05 77 a4 00 05 7a 9c 00 05 7a 9c 00 05 7d b4 00 05 7d b4 00 05 80 f0 00 05 80 f0 ..w...w...z...z...}...}.........
0c60 00 05 83 f4 00 05 83 f4 00 05 86 f8 00 05 86 f8 00 05 8a 04 00 05 8a 04 00 05 8d 20 00 05 8d 20 ................................
0c80 00 05 90 1e 00 05 90 1e 00 05 93 1c 00 05 93 1c 00 05 96 1a 00 05 96 1a 00 05 99 18 00 05 99 18 ................................
0ca0 00 05 9b fe 00 05 9b fe 00 05 9e f6 00 05 9e f6 00 05 a1 e8 00 05 a1 e8 00 05 a4 da 00 05 a4 da ................................
0cc0 00 05 a7 c2 00 05 a7 c2 00 05 aa c6 00 05 aa c6 00 05 ad ca 00 05 ad ca 00 05 b0 f0 00 05 b0 f0 ................................
0ce0 00 05 b4 00 00 05 b4 00 00 05 b6 e6 00 05 b6 e6 00 05 b9 cc 00 05 b9 cc 00 05 bc be 00 05 bc be ................................
0d00 00 05 bf b0 00 05 bf b0 00 05 c2 a6 00 05 c2 a6 00 05 c5 9c 00 05 c5 9c 00 05 c8 86 00 05 c8 86 ................................
0d20 00 05 cb 5c 00 05 cb 5c 00 05 ce 42 00 05 ce 42 00 05 d1 28 00 05 d1 28 00 05 d4 26 00 05 d4 26 ...\...\...B...B...(...(...&...&
0d40 00 05 d7 10 00 05 d7 10 00 05 da 04 00 05 da 04 00 05 dd 28 00 05 dd 28 00 05 e0 4c 00 05 e0 4c ...................(...(...L...L
0d60 00 05 e3 4c 00 05 e3 4c 00 05 e6 20 00 05 e6 20 00 05 e9 24 00 05 e9 24 00 05 ec 28 00 05 ec 28 ...L...L...........$...$...(...(
0d80 00 05 ef 08 00 05 ef 08 00 05 f2 08 00 05 f2 08 00 05 f4 f0 00 05 f4 f0 00 05 f7 d8 00 05 f7 d8 ................................
0da0 00 05 fa b8 00 05 fa b8 00 05 fd a4 00 05 fd a4 00 06 00 8e 00 06 00 8e 00 06 03 80 00 06 03 80 ................................
0dc0 00 06 06 6c 00 06 06 6c 00 06 09 6e 00 06 09 6e 00 06 0c 62 00 06 0c 62 00 06 0f 4e 00 06 0f 4e ...l...l...n...n...b...b...N...N
0de0 00 06 12 50 00 06 12 50 00 06 15 3a 00 06 15 3a 00 06 18 20 00 06 18 20 00 06 1a f6 00 06 1a f6 ...P...P...:...:................
0e00 00 06 1d f6 00 06 1d f6 00 06 20 ec 00 06 20 ec 00 06 23 d4 00 06 23 d4 00 06 26 b4 00 06 26 b4 ..................#...#...&...&.
0e20 00 06 29 9e 00 06 29 9e 00 06 2c 7e 00 06 2c 7e 00 06 2f 5e 00 06 2f 5e 00 06 32 44 00 06 32 44 ..)...)...,~..,~../^../^..2D..2D
0e40 00 06 35 50 00 06 35 50 00 06 38 36 00 06 38 36 00 06 3b 20 00 06 3b 20 00 06 3e 20 00 06 3e 20 ..5P..5P..86..86..;...;...>...>.
0e60 00 06 41 0a 00 06 41 0a 00 06 43 fc 00 06 43 fc 00 06 46 ee 00 06 46 ee 00 06 49 d8 00 06 49 d8 ..A...A...C...C...F...F...I...I.
0e80 00 06 4c cc 00 06 4c cc 00 06 4f c0 00 06 4f c0 00 06 52 fc 00 06 52 fc 00 06 55 fe 00 06 55 fe ..L...L...O...O...R...R...U...U.
0ea0 00 06 58 d2 00 06 58 d2 00 06 5b a6 00 06 5b a6 00 06 5e 7a 00 06 5e 7a 00 06 61 62 00 06 61 62 ..X...X...[...[...^z..^z..ab..ab
0ec0 00 06 64 4a 00 06 64 4a 00 06 67 1e 00 06 67 1e 00 06 69 f2 00 06 69 f2 00 06 6c de 00 06 6c de ..dJ..dJ..g...g...i...i...l...l.
0ee0 00 06 6f b2 00 06 6f b2 00 06 72 9a 00 06 72 9a 00 06 75 6e 00 06 75 6e 00 06 78 58 00 06 78 58 ..o...o...r...r...un..un..xX..xX
0f00 00 06 7b 44 00 06 7b 44 00 06 7e 2e 00 06 7e 2e 00 06 81 24 00 06 81 24 00 06 84 26 00 06 84 26 ..{D..{D..~...~....$...$...&...&
0f20 00 06 87 24 00 06 87 24 00 06 8a 46 00 06 8a 46 00 06 8d 3e 00 06 8d 3e 00 06 90 32 00 06 90 32 ...$...$...F...F...>...>...2...2
0f40 00 06 93 3e 00 06 93 3e 00 06 96 56 00 06 96 56 00 06 99 6e 00 06 99 6e 00 06 9c 72 00 06 9c 72 ...>...>...V...V...n...n...r...r
0f60 00 06 9f 7e 00 06 9f 7e 00 06 a2 8a 00 06 a2 8a 00 06 a5 96 00 06 a5 96 00 06 a8 9a 00 06 a8 9a ...~...~........................
0f80 00 06 ab 9e 00 06 ab 9e 00 06 ae a2 00 06 ae a2 00 06 b1 a6 00 06 b1 a6 00 06 b4 be 00 06 b4 be ................................
0fa0 00 06 b7 d6 00 06 b7 d6 00 06 ba ee 00 06 ba ee 00 06 be 06 00 06 be 06 00 06 c0 fc 00 06 c0 fc ................................
0fc0 00 06 c4 08 00 06 c4 08 00 06 c7 0c 00 06 c7 0c 00 06 ca 04 00 06 ca 04 00 06 cc fc 00 06 cc fc ................................
0fe0 00 06 cf fe 00 06 cf fe 00 06 d2 fc 00 06 d2 fc 00 06 d5 ee 00 06 d5 ee 00 06 d8 e6 00 06 d8 e6 ................................
1000 00 06 db de 00 06 db de 00 06 de ca 00 06 de ca 00 06 e1 cc 00 06 e1 cc 00 06 e4 c0 00 06 e4 c0 ................................
1020 00 06 e7 c2 00 06 e7 c2 00 06 ea b4 00 06 ea b4 00 06 ed c0 00 06 ed c0 00 06 f0 d0 00 06 f0 d0 ................................
1040 00 06 f3 c2 00 06 f3 c2 00 06 f6 ba 00 06 f6 ba 00 06 f9 b8 00 06 f9 b8 00 06 fc b6 00 06 fc b6 ................................
1060 00 06 ff c0 00 06 ff c0 00 07 02 b8 00 07 02 b8 00 07 05 ae 00 07 05 ae 00 07 08 a0 00 07 08 a0 ................................
1080 00 07 0b 8c 00 07 0b 8c 00 07 0e 80 00 07 0e 80 00 07 11 74 00 07 11 74 00 07 14 5e 00 07 14 5e ...................t...t...^...^
10a0 00 07 17 56 00 07 17 56 00 07 1a 4c 00 07 1a 4c 00 07 1d 36 00 07 1d 36 00 07 20 4c 00 07 20 4c ...V...V...L...L...6...6...L...L
10c0 00 07 23 5c 00 07 23 5c 00 07 26 6a 00 07 26 6a 00 07 29 6e 00 07 29 6e 00 07 2c 84 00 07 2c 84 ..#\..#\..&j..&j..)n..)n..,...,.
10e0 00 07 2f aa 00 07 2f aa 00 07 32 a2 00 07 32 a2 00 07 35 a2 00 07 35 a2 00 07 38 ca 00 07 38 ca ../.../...2...2...5...5...8...8.
1100 00 07 3b c2 00 07 3b c2 00 07 3e da 00 07 3e da 00 07 42 0e 00 07 42 0e 00 07 45 1e 00 07 45 1e ..;...;...>...>...B...B...E...E.
1120 00 07 48 16 00 07 48 16 00 07 4b 2e 00 07 4b 2e 00 07 4e 2c 00 07 4e 2c 00 07 51 2c 00 07 51 2c ..H...H...K...K...N,..N,..Q,..Q,
1140 00 07 54 22 00 07 54 22 00 07 57 2e 00 07 57 2e 00 07 5a 1a 00 07 5a 1a 00 07 5c f0 00 07 5c f0 ..T"..T"..W...W...Z...Z...\...\.
1160 00 07 5f da 00 07 5f da 00 07 62 c0 00 07 62 c0 00 07 65 96 00 07 65 96 00 07 68 94 00 07 68 94 .._..._...b...b...e...e...h...h.
1180 00 07 6b 7c 00 07 6b 7c 00 07 6e 7e 00 07 6e 7e 00 07 71 54 00 07 71 54 00 07 74 2a 00 07 74 2a ..k|..k|..n~..n~..qT..qT..t*..t*
11a0 00 07 77 12 00 07 77 12 00 07 79 f8 00 07 79 f8 00 07 7c e0 00 07 7c e0 00 07 7f c0 00 07 7f c0 ..w...w...y...y...|...|.........
11c0 00 07 82 a6 00 07 82 a6 00 07 85 98 00 07 85 98 00 07 88 8c 00 07 88 8c 00 07 8b 74 00 07 8b 74 ...........................t...t
11e0 00 07 8e 5e 00 07 8e 5e 00 07 91 44 00 07 91 44 00 07 94 30 00 07 94 30 00 07 97 32 00 07 97 32 ...^...^...D...D...0...0...2...2
1200 00 07 9a 30 00 07 9a 30 00 07 9d 16 00 07 9d 16 00 07 a0 00 00 07 a0 00 00 07 a2 fe 00 07 a2 fe ...0...0........................
1220 00 07 a5 fc 00 07 a5 fc 00 07 a8 e2 00 07 a8 e2 00 07 ab ca 00 07 ab ca 00 07 ae be 00 07 ae be ................................
1240 00 07 b1 b2 00 07 b1 b2 00 07 b4 a8 00 07 b4 a8 00 07 b7 90 00 07 b7 90 00 07 ba 82 00 07 ba 82 ................................
1260 00 07 bd 78 00 07 bd 78 00 07 c0 6e 00 07 c0 6e 00 07 c3 60 00 07 c3 60 00 07 c6 64 00 07 c6 64 ...x...x...n...n...`...`...d...d
1280 00 07 c9 50 00 07 c9 50 00 07 cc 52 00 07 cc 52 00 07 cf 54 00 07 cf 54 00 07 d2 7a 00 07 d2 7a ...P...P...R...R...T...T...z...z
12a0 00 07 d5 a0 00 07 d5 a0 00 07 d8 9e 00 07 d8 9e 00 07 db 9c 00 07 db 9c 00 07 de c4 00 07 de c4 ................................
12c0 00 07 e1 ec 00 07 e1 ec 00 07 e4 f0 00 07 e4 f0 00 07 e8 0c 00 07 e8 0c 00 07 eb 10 00 07 eb 10 ................................
12e0 00 07 ed fc 00 07 ed fc 00 07 f0 e8 00 07 f0 e8 00 07 f3 ce 00 07 f3 ce 00 07 f6 e6 00 07 f6 e6 ................................
1300 00 07 f9 d0 00 07 f9 d0 00 07 fc de 00 07 fc de 00 07 ff ec 00 07 ff ec 00 08 02 ee 00 08 02 ee ................................
1320 00 08 05 ec 00 08 05 ec 00 08 08 e4 00 08 08 e4 00 08 0c 00 00 08 0c 00 00 08 0f 0a 00 08 0f 0a ................................
1340 00 08 11 fc 00 08 11 fc 00 08 14 f0 00 08 14 f0 00 08 17 e2 00 08 17 e2 00 08 1a d4 00 08 1a d4 ................................
1360 00 08 1d be 00 08 1d be 00 08 20 be 00 08 20 be 00 08 23 b0 00 08 23 b0 00 08 26 ba 00 08 26 ba ..................#...#...&...&.
1380 00 08 29 c8 00 08 29 c8 00 08 2c d2 00 08 2c d2 00 08 2f ca 00 08 2f ca 00 08 32 e6 00 08 32 e6 ..)...)...,...,.../.../...2...2.
13a0 00 08 35 da 00 08 35 da 00 08 38 dc 00 08 38 dc 00 08 3b ec 00 08 3b ec 00 08 3e d4 00 08 3e d4 ..5...5...8...8...;...;...>...>.
13c0 00 08 41 de 00 08 41 de 00 08 44 e8 00 08 44 e8 00 08 47 e6 00 08 47 e6 00 08 4a dc 00 08 4a dc ..A...A...D...D...G...G...J...J.
13e0 00 08 4d c6 00 08 4d c6 00 08 50 b0 00 08 50 b0 00 08 53 a6 00 08 53 a6 00 08 56 9c 00 08 56 9c ..M...M...P...P...S...S...V...V.
1400 00 08 59 88 00 08 59 88 00 08 5c 7c 00 08 5c 7c 00 08 5f 74 00 08 5f 74 00 08 62 82 00 08 62 82 ..Y...Y...\|..\|.._t.._t..b...b.
1420 00 08 65 90 00 08 65 90 00 08 68 a6 00 08 68 a6 00 08 6b bc 00 08 6b bc 00 08 6e ae 00 08 6e ae ..e...e...h...h...k...k...n...n.
1440 00 08 71 d0 00 08 71 d0 00 08 74 dc 00 08 74 dc 00 08 77 e8 00 08 77 e8 00 08 7a d4 00 08 7a d4 ..q...q...t...t...w...w...z...z.
1460 00 08 7d f0 00 08 7d f0 00 08 80 f2 00 08 80 f2 00 08 83 de 00 08 83 de 00 08 86 e8 00 08 86 e8 ..}...}.........................
1480 00 08 89 f2 00 08 89 f2 00 08 8c f2 00 08 8c f2 00 08 8f f2 00 08 8f f2 00 08 93 08 00 08 93 08 ................................
14a0 00 08 96 1e 00 08 96 1e 00 08 99 28 00 08 99 28 00 08 9c 2a 00 08 9c 2a 00 08 9f 40 00 08 9f 40 ...........(...(...*...*...@...@
14c0 00 08 a2 40 00 08 a2 40 00 08 a5 32 00 08 a5 32 00 08 a8 28 00 08 a8 28 00 08 ab 1e 00 08 ab 1e ...@...@...2...2...(...(........
14e0 00 08 ae 10 00 08 ae 10 00 08 b1 06 00 08 b1 06 00 08 b3 f0 00 08 b3 f0 00 08 b6 e4 00 08 b6 e4 ................................
1500 00 08 b9 d8 00 08 b9 d8 00 08 bc fa 00 08 bc fa 00 08 c0 04 00 08 c0 04 00 08 c2 fc 00 08 c2 fc ................................
1520 00 08 c5 f4 00 08 c5 f4 00 08 c9 0c 00 08 c9 0c 00 08 cc 1c 00 08 cc 1c 00 08 cf 14 00 08 cf 14 ................................
1540 00 08 d2 0c 00 08 d2 0c 00 08 d5 0a 00 08 d5 0a 00 08 d8 08 00 08 d8 08 00 08 da fa 00 08 da fa ................................
1560 00 08 dd ec 00 08 dd ec 00 08 e0 de 00 08 e0 de 00 08 e3 f6 00 08 e3 f6 00 08 e7 0c 00 08 e7 0c ................................
1580 00 08 ea 1a 00 08 ea 1a 00 08 ed 12 00 08 ed 12 00 08 f0 06 00 08 f0 06 00 08 f3 20 00 08 f3 20 ................................
15a0 00 08 f6 2c 00 08 f6 2c 00 08 f9 4e 00 08 f9 4e 00 08 fc 64 00 08 fc 64 00 08 ff 66 00 08 ff 66 ...,...,...N...N...d...d...f...f
15c0 00 09 02 6a 00 09 02 6a 00 09 05 6c 00 09 05 6c 00 09 08 56 00 09 08 56 00 09 0b 4a 00 09 0b 4a ...j...j...l...l...V...V...J...J
15e0 00 09 0e 3c 00 09 0e 3c 00 09 11 40 00 09 11 40 00 09 14 4c 00 09 14 4c 00 09 17 5a 00 09 17 5a ...<...<...@...@...L...L...Z...Z
1600 00 09 1a 64 00 09 1a 64 00 09 1d 56 00 09 1d 56 00 09 20 64 00 09 20 64 00 09 23 72 00 09 23 72 ...d...d...V...V...d...d..#r..#r
1620 00 09 26 80 00 09 26 80 00 09 29 90 00 09 29 90 00 09 2c b2 00 09 2c b2 00 09 2f c2 00 09 2f c2 ..&...&...)...)...,...,.../.../.
1640 00 09 32 c6 00 09 32 c6 00 09 35 ca 00 09 35 ca 00 09 38 c0 00 09 38 c0 00 09 3b ee 00 09 3b ee ..2...2...5...5...8...8...;...;.
1660 00 09 3f 04 00 09 3f 04 00 09 42 12 00 09 42 12 00 09 45 04 00 09 45 04 00 09 47 f6 00 09 47 f6 ..?...?...B...B...E...E...G...G.
1680 00 09 4a e0 00 09 4a e0 00 09 4d f8 00 09 4d f8 00 09 50 f6 00 09 50 f6 00 09 54 12 00 09 54 12 ..J...J...M...M...P...P...T...T.
16a0 00 09 57 14 00 09 57 14 00 09 5a 22 00 09 5a 22 00 09 5d 26 00 09 5d 26 00 09 60 26 00 09 60 26 ..W...W...Z"..Z"..]&..]&..`&..`&
16c0 00 09 62 fc 00 09 62 fc 00 09 66 18 00 09 66 18 00 09 69 0e 00 09 69 0e 00 09 6c 06 00 09 6c 06 ..b...b...f...f...i...i...l...l.
16e0 00 09 6e fc 00 09 6e fc 00 09 72 06 00 09 72 06 00 09 75 10 00 09 75 10 00 09 78 26 00 09 78 26 ..n...n...r...r...u...u...x&..x&
1700 00 09 7b 34 00 09 7b 34 00 09 7e 42 00 09 7e 42 00 09 81 5c 00 09 81 5c 00 09 84 5c 00 09 84 5c ..{4..{4..~B..~B...\...\...\...\
1720 00 09 87 74 00 09 87 74 00 09 8a 6a 00 09 8a 6a 00 09 8d 78 00 09 8d 78 00 09 90 86 00 09 90 86 ...t...t...j...j...x...x........
1740 00 09 93 9e 00 09 93 9e 00 09 96 c2 00 09 96 c2 00 09 99 e6 00 09 99 e6 00 09 9c da 00 09 9c da ................................
1760 00 09 9f c6 00 09 9f c6 00 09 a2 bc 00 09 a2 bc 00 09 a5 ba 00 09 a5 ba 00 09 a8 b8 00 09 a8 b8 ................................
1780 00 09 ab ae 00 09 ab ae 00 09 ae ac 00 09 ae ac 00 09 b1 aa 00 09 b1 aa 00 09 b4 d8 00 09 b4 d8 ................................
17a0 00 09 b7 f4 00 09 b7 f4 00 09 bb 02 00 09 bb 02 00 09 bd f6 00 09 bd f6 00 09 c0 ec 00 09 c0 ec ................................
17c0 00 09 c4 02 00 09 c4 02 00 09 c6 f8 00 09 c6 f8 00 09 ca 1e 00 09 ca 1e 00 09 cd 40 00 09 cd 40 ...........................@...@
17e0 00 09 d0 36 00 09 d0 36 00 09 d3 42 00 09 d3 42 00 09 d6 4e 00 09 d6 4e 00 09 d9 40 00 09 d9 40 ...6...6...B...B...N...N...@...@
1800 00 09 dc 34 00 09 dc 34 00 09 df 26 00 09 df 26 00 09 e2 10 00 09 e2 10 00 09 e4 fa 00 09 e4 fa ...4...4...&...&................
1820 00 09 e8 12 00 09 e8 12 00 09 eb 12 00 09 eb 12 00 09 ee 14 00 09 ee 14 00 09 f0 fc 00 09 f0 fc ................................
1840 00 09 f3 e4 00 09 f3 e4 00 09 f6 da 00 09 f6 da 00 09 f9 f0 00 09 f9 f0 00 09 fc e6 00 09 fc e6 ................................
1860 00 09 ff da 00 09 ff da 00 0a 02 fe 00 0a 02 fe 00 0a 06 26 00 0a 06 26 00 0a 09 36 00 0a 09 36 ...................&...&...6...6
1880 00 0a 0c 46 00 0a 0c 46 00 0a 0f 2e 00 0a 0f 2e 00 0a 12 16 00 0a 12 16 00 0a 15 02 00 0a 15 02 ...F...F........................
18a0 00 0a 17 ea 00 0a 17 ea 00 0a 1a dc 00 0a 1a dc 00 0a 1d ce 00 0a 1d ce 00 0a 20 e8 00 0a 20 e8 ................................
18c0 00 0a 23 fe 00 0a 23 fe 00 0a 26 fc 00 0a 26 fc 00 0a 2a 16 00 0a 2a 16 00 0a 2d 30 00 0a 2d 30 ..#...#...&...&...*...*...-0..-0
18e0 00 0a 30 32 00 0a 30 32 00 0a 33 34 00 0a 33 34 00 0a 36 32 00 0a 36 32 00 0a 39 28 00 0a 39 28 ..02..02..34..34..62..62..9(..9(
1900 00 0a 3c 1e 00 0a 3c 1e 00 0a 3f 16 00 0a 3f 16 00 0a 42 14 00 0a 42 14 00 0a 44 fe 00 0a 44 fe ..<...<...?...?...B...B...D...D.
1920 00 0a 48 0a 00 0a 48 0a 00 0a 4b 16 00 0a 4b 16 00 0a 4e 20 00 0a 4e 20 00 0a 51 2a 00 0a 51 2a ..H...H...K...K...N...N...Q*..Q*
1940 00 0a 54 2e 00 0a 54 2e 00 0a 57 3c 00 0a 57 3c 00 0a 5a 58 00 0a 5a 58 00 0a 5d 58 00 0a 5d 58 ..T...T...W<..W<..ZX..ZX..]X..]X
1960 00 0a 60 44 00 0a 60 44 00 0a 63 30 00 0a 63 30 00 0a 66 26 00 0a 66 26 00 0a 69 1e 00 0a 69 1e ..`D..`D..c0..c0..f&..f&..i...i.
1980 00 0a 6c 1e 00 0a 6c 1e 00 0a 6f 1e 00 0a 6f 1e 00 0a 72 16 00 0a 72 16 00 0a 75 08 00 0a 75 08 ..l...l...o...o...r...r...u...u.
19a0 00 0a 77 fc 00 0a 77 fc 00 0a 7a ee 00 0a 7a ee 00 0a 7e 06 00 0a 7e 06 00 0a 81 04 00 0a 81 04 ..w...w...z...z...~...~.........
19c0 00 0a 83 fa 00 0a 83 fa 00 0a 87 12 00 0a 87 12 00 0a 8a 22 00 0a 8a 22 00 0a 8d 22 00 0a 8d 22 ..................."..."..."..."
19e0 00 0a 90 1a 00 0a 90 1a 00 0a 93 1e 00 0a 93 1e 00 0a 96 22 00 0a 96 22 00 0a 99 22 00 0a 99 22 ..................."..."..."..."
1a00 00 0a 9c 32 00 0a 9c 32 00 0a 9f 4a 00 0a 9f 4a 00 0a a2 4c 00 0a a2 4c 00 0a a5 4e 00 0a a5 4e ...2...2...J...J...L...L...N...N
1a20 00 0a a8 74 00 0a a8 74 00 0a ab 6a 00 0a ab 6a 00 0a ae 68 00 0a ae 68 00 0a b1 68 00 0a b1 68 ...t...t...j...j...h...h...h...h
1a40 00 0a b4 66 00 0a b4 66 00 0a b7 5c 00 0a b7 5c 00 0a ba 52 00 0a ba 52 00 0a bd 48 00 0a bd 48 ...f...f...\...\...R...R...H...H
1a60 00 0a c0 62 00 0a c0 62 00 0a c3 78 00 0a c3 78 00 0a c6 7c 00 0a c6 7c 00 0a c9 7a 00 0a c9 7a ...b...b...x...x...|...|...z...z
1a80 00 0a cc 6c 00 0a cc 6c 00 0a cf 6e 00 0a cf 6e 00 0a d2 58 00 0a d2 58 00 0a d5 4e 00 0a d5 4e ...l...l...n...n...X...X...N...N
1aa0 00 0a d8 4c 00 0a d8 4c 00 0a db 4a 00 0a db 4a 00 0a de 40 00 0a de 40 00 0a e1 4a 00 0a e1 4a ...L...L...J...J...@...@...J...J
1ac0 00 0a e4 70 00 0a e4 70 00 0a e7 7a 00 0a e7 7a 00 0a ea 6e 00 0a ea 6e 00 0a ed 62 00 0a ed 62 ...p...p...z...z...n...n...b...b
1ae0 00 0a f0 56 00 0a f0 56 00 0a f3 40 00 0a f3 40 00 0a f6 38 00 0a f6 38 00 0a f9 36 00 0a f9 36 ...V...V...@...@...8...8...6...6
1b00 00 0a fc 1e 00 0a fc 1e 00 0a ff 0a 00 0a ff 0a 00 0b 02 00 00 0b 02 00 00 0b 04 f8 00 0b 04 f8 ................................
1b20 00 0b 07 ee 00 0b 07 ee 00 0b 0a f2 00 0b 0a f2 00 0b 0d dc 00 0b 0d dc 00 0b 10 c6 00 0b 10 c6 ................................
1b40 00 0b 13 a6 00 0b 13 a6 00 0b 16 98 00 0b 16 98 00 0b 19 8a 00 0b 19 8a 00 0b 1c 74 00 0b 1c 74 ...........................t...t
1b60 00 0b 1f 5e 00 0b 1f 5e 00 0b 22 8c 00 0b 22 8c 00 0b 25 9c 00 0b 25 9c 00 0b 28 cc 00 0b 28 cc ...^...^.."..."...%...%...(...(.
1b80 00 0b 2b e8 00 0b 2b e8 00 0b 2f 1a 00 0b 2f 1a 00 0b 32 3c 00 0b 32 3c 00 0b 35 5e 00 0b 35 5e ..+...+.../.../...2<..2<..5^..5^
1ba0 00 0b 38 5c 00 0b 38 5c 00 0b 3b 76 00 0b 3b 76 00 0b 3e 82 00 0b 3e 82 00 0b 41 56 00 0b 41 56 ..8\..8\..;v..;v..>...>...AV..AV
1bc0 00 0b 44 64 00 0b 44 64 00 0b 47 68 00 0b 47 68 00 0b 4a 52 00 0b 4a 52 00 0b 4d 52 00 0b 4d 52 ..Dd..Dd..Gh..Gh..JR..JR..MR..MR
1be0 00 0b 50 74 00 0b 50 74 00 0b 53 82 00 0b 53 82 00 0b 56 6a 00 0b 56 6a 00 0b 59 76 00 0b 59 76 ..Pt..Pt..S...S...Vj..Vj..Yv..Yv
1c00 00 0b 5c 82 00 0b 5c 82 00 0b 5f 6a 00 0b 5f 6a 00 0b 62 5c 00 0b 62 5c 00 0b 65 4e 00 0b 65 4e ..\...\..._j.._j..b\..b\..eN..eN
1c20 00 0b 68 68 00 0b 68 68 00 0b 6b 50 00 0b 6b 50 00 0b 6e 38 00 0b 6e 38 00 0b 71 2c 00 0b 71 2c ..hh..hh..kP..kP..n8..n8..q,..q,
1c40 00 0b 74 3a 00 0b 74 3a 00 0b 77 3e 00 0b 77 3e 00 0b 7a 34 00 0b 7a 34 00 0b 7d 40 00 0b 7d 40 ..t:..t:..w>..w>..z4..z4..}@..}@
1c60 00 0b 80 28 00 0b 80 28 00 0b 83 10 00 0b 83 10 00 0b 85 e4 00 0b 85 e4 00 0b 88 ba 00 0b 88 ba ...(...(........................
1c80 00 0b 8b ca 00 0b 8b ca 00 0b 8e be 00 0b 8e be 00 0b 91 b6 00 0b 91 b6 00 0b 94 a2 00 0b 94 a2 ................................
1ca0 00 0b 97 96 00 0b 97 96 00 0b 9a 8a 00 0b 9a 8a 00 0b 9d 76 00 0b 9d 76 00 0b a0 8e 00 0b a0 8e ...................v...v........
1cc0 00 0b a3 82 00 0b a3 82 00 0b a6 92 00 0b a6 92 00 0b a9 a2 00 0b a9 a2 00 0b ac 96 00 0b ac 96 ................................
1ce0 00 0b af 8a 00 0b af 8a 00 0b b2 76 00 0b b2 76 00 0b b5 6e 00 0b b5 6e 00 0b b8 5a 00 0b b8 5a ...........v...v...n...n...Z...Z
1d00 00 0b bb 70 00 0b bb 70 00 0b be 64 00 0b be 64 00 0b c1 50 00 0b c1 50 00 0b c4 46 00 0b c4 46 ...p...p...d...d...P...P...F...F
1d20 00 0b c7 5c 00 0b c7 5c 00 0b ca 72 00 0b ca 72 00 0b cd 68 00 0b cd 68 00 0b d0 5e 00 0b d0 5e ...\...\...r...r...h...h...^...^
1d40 00 0b d3 50 00 0b d3 50 00 0b d6 5e 00 0b d6 5e 00 0b d9 5c 00 0b d9 5c 00 0b dc 52 00 0b dc 52 ...P...P...^...^...\...\...R...R
1d60 00 0b df 48 00 0b df 48 00 0b e2 3a 00 0b e2 3a 00 0b e5 54 00 0b e5 54 00 0b e8 6e 00 0b e8 6e ...H...H...:...:...T...T...n...n
1d80 00 0b eb 86 00 0b eb 86 00 0b ee 66 00 0b ee 66 00 0b f1 46 00 0b f1 46 00 0b f4 26 00 0b f4 26 ...........f...f...F...F...&...&
1da0 00 0b f7 34 00 0b f7 34 00 0b fa 42 00 0b fa 42 00 0b fd 46 00 0b fd 46 00 0c 00 5e 00 0c 00 5e ...4...4...B...B...F...F...^...^
1dc0 00 0c 03 76 00 0c 03 76 00 0c 06 8c 00 0c 06 8c 00 0c 09 8e 00 0c 09 8e 00 0c 0c 9a 00 0c 0c 9a ...v...v........................
1de0 00 0c 0f 9e 00 0c 0f 9e 00 0c 12 8a 00 0c 12 8a 00 0c 15 76 00 0c 15 76 00 0c 18 86 00 0c 18 86 ...................v...v........
1e00 00 0c 1b 96 00 0c 1b 96 00 0c 1e 7c 00 0c 1e 7c 00 0c 21 64 00 0c 21 64 00 0c 24 62 00 0c 24 62 ...........|...|..!d..!d..$b..$b
1e20 00 0c 27 42 00 0c 27 42 00 0c 2a 5c 00 0c 2a 5c 00 0c 2d 52 00 0c 2d 52 00 0c 30 48 00 0c 30 48 ..'B..'B..*\..*\..-R..-R..0H..0H
1e40 00 0c 33 3e 00 0c 33 3e 00 0c 36 36 00 0c 36 36 00 0c 39 2c 00 0c 39 2c 00 0c 3c 2a 00 0c 3c 2a ..3>..3>..66..66..9,..9,..<*..<*
1e60 00 0c 3f 2a 00 0c 3f 2a 00 0c 42 28 00 0c 42 28 00 0c 45 38 00 0c 45 38 00 0c 48 48 00 0c 48 48 ..?*..?*..B(..B(..E8..E8..HH..HH
1e80 00 0c 4b 3c 00 0c 4b 3c 00 0c 4e 4a 00 0c 4e 4a 00 0c 51 4c 00 0c 51 4c 00 0c 54 4e 00 0c 54 4e ..K<..K<..NJ..NJ..QL..QL..TN..TN
1ea0 00 0c 57 4c 00 0c 57 4c 00 0c 5a 4e 00 0c 5a 4e 00 0c 5d 50 00 0c 5d 50 00 0c 60 4e 00 0c 60 4e ..WL..WL..ZN..ZN..]P..]P..`N..`N
1ec0 00 0c 63 50 00 0c 63 50 00 0c 66 52 00 0c 66 52 00 0c 69 5c 00 0c 69 5c 00 0c 6c 6a 00 0c 6c 6a ..cP..cP..fR..fR..i\..i\..lj..lj
1ee0 00 0c 6f 78 00 0c 6f 78 00 0c 72 82 00 0c 72 82 00 0c 75 92 00 0c 75 92 00 0c 78 a2 00 0c 78 a2 ..ox..ox..r...r...u...u...x...x.
1f00 00 0c 7b 98 00 0c 7b 98 00 0c 7e 96 00 0c 7e 96 00 0c 81 96 00 0c 81 96 00 0c 84 94 00 0c 84 94 ..{...{...~...~.................
1f20 00 0c 87 8a 00 0c 87 8a 00 0c 8a 82 00 0c 8a 82 00 0c 8d 82 00 0c 8d 82 00 0c 90 84 00 0c 90 84 ................................
1f40 00 0c 93 84 00 0c 93 84 00 0c 96 7c 00 0c 96 7c 00 0c 99 94 00 0c 99 94 00 0c 9c 96 00 0c 9c 96 ...........|...|................
1f60 00 0c 9f 94 00 0c 9f 94 00 0c a2 94 00 0c a2 94 00 0c a5 80 00 0c a5 80 00 0c a8 74 00 0c a8 74 ...........................t...t
1f80 00 0c ab 78 00 0c ab 78 00 0c ae 7c 00 0c ae 7c 00 0c b1 92 00 0c b1 92 00 0c b4 ac 00 0c b4 ac ...x...x...|...|................
1fa0 00 0c b7 ac 00 0c b7 ac 00 0c ba ae 00 0c ba ae 00 0c bd e2 00 0c bd e2 00 0c c0 f2 00 0c c0 f2 ................................
1fc0 00 0c c3 e6 00 0c c3 e6 00 0c c6 f2 00 0c c6 f2 00 0c c9 fe 00 0c c9 fe 00 0c cd 02 00 0c cd 02 ................................
1fe0 00 0c d0 00 00 0c d0 00 00 0c d2 f6 00 0c d2 f6 00 0c d6 10 00 0c d6 10 00 0c d9 2c 00 0c d9 2c ...........................,...,
2000 00 0c dc 14 00 0c dc 14 00 0c df 18 00 0c df 18 00 0c e2 00 00 0c e2 00 00 0c e4 e8 00 0c e4 e8 ................................
2020 00 0c e7 ec 00 0c e7 ec 00 0c ea fa 00 0c ea fa 00 0c ed e0 00 0c ed e0 00 0c f0 e2 00 0c f0 e2 ................................
2040 00 0c f3 d8 00 0c f3 d8 00 0c f6 ce 00 0c f6 ce 00 0c f9 ce 00 0c f9 ce 00 0c fc ba 00 0c fc ba ................................
2060 00 0c ff ca 00 0c ff ca 00 0d 02 b0 00 0d 02 b0 00 0d 05 ba 00 0d 05 ba 00 0d 08 b8 00 0d 08 b8 ................................
2080 00 0d 0b ae 00 0d 0b ae 00 0d 0e b0 00 0d 0e b0 00 0d 11 ba 00 0d 11 ba 00 0d 14 c4 00 0d 14 c4 ................................
20a0 00 0d 17 c6 00 0d 17 c6 00 0d 1a d4 00 0d 1a d4 00 0d 1d d8 00 0d 1d d8 00 0d 20 ce 00 0d 20 ce ................................
20c0 00 0d 23 d0 00 0d 23 d0 00 0d 26 d2 00 0d 26 d2 00 0d 29 d6 00 0d 29 d6 00 0d 2c d4 00 0d 2c d4 ..#...#...&...&...)...)...,...,.
20e0 00 0d 2f ee 00 0d 2f ee 00 0d 32 e4 00 0d 32 e4 00 0d 35 ce 00 0d 35 ce 00 0d 38 ce 00 0d 38 ce ../.../...2...2...5...5...8...8.
2100 00 0d 3b ce 00 0d 3b ce 00 0d 3e ea 00 0d 3e ea 00 0d 41 ea 00 0d 41 ea 00 0d 44 e0 00 0d 44 e0 ..;...;...>...>...A...A...D...D.
2120 00 0d 47 de 00 0d 47 de 00 0d 4a dc 00 0d 4a dc 00 0d 4d d2 00 0d 4d d2 00 0d 50 d4 00 0d 50 d4 ..G...G...J...J...M...M...P...P.
2140 00 0d 53 d2 00 0d 53 d2 00 0d 56 c4 00 0d 56 c4 00 0d 59 b6 00 0d 59 b6 00 0d 5c c2 00 0d 5c c2 ..S...S...V...V...Y...Y...\...\.
2160 00 0d 5f ce 00 0d 5f ce 00 0d 62 b4 00 0d 62 b4 00 0d 65 aa 00 0d 65 aa 00 0d 68 a0 00 0d 68 a0 .._..._...b...b...e...e...h...h.
2180 00 0d 6b 8a 00 0d 6b 8a 00 0d 6e 7c 00 0d 6e 7c 00 0d 71 6e 00 0d 71 6e 00 0d 74 58 00 0d 74 58 ..k...k...n|..n|..qn..qn..tX..tX
21a0 00 0d 77 7e 00 0d 77 7e 00 0d 7a 72 00 0d 7a 72 00 0d 7d 66 00 0d 7d 66 00 0d 80 5c 00 0d 80 5c ..w~..w~..zr..zr..}f..}f...\...\
21c0 00 0d 83 52 00 0d 83 52 00 0d 86 5c 00 0d 86 5c 00 0d 89 50 00 0d 89 50 00 0d 8c 60 00 0d 8c 60 ...R...R...\...\...P...P...`...`
21e0 00 0d 8f 54 00 0d 8f 54 00 0d 92 3c 00 0d 92 3c 00 0d 95 40 00 0d 95 40 00 0d 98 44 00 0d 98 44 ...T...T...<...<...@...@...D...D
2200 00 0d 9b 42 00 0d 9b 42 00 0d 9e 4c 00 0d 9e 4c 00 0d a1 56 00 0d a1 56 00 0d a4 64 00 0d a4 64 ...B...B...L...L...V...V...d...d
2220 00 0d a7 62 00 0d a7 62 00 0d aa 4a 00 0d aa 4a 00 0d ad 32 00 0d ad 32 00 0d b0 1e 00 0d b0 1e ...b...b...J...J...2...2........
2240 00 0d b3 06 00 0d b3 06 00 0d b5 f0 00 0d b5 f0 00 0d b8 e2 00 0d b8 e2 00 0d bb d4 00 0d bb d4 ................................
2260 00 0d be be 00 0d be be 00 0d c1 aa 00 0d c1 aa 00 0d c4 a0 00 0d c4 a0 00 0d c7 b6 00 0d c7 b6 ................................
2280 00 0d ca b4 00 0d ca b4 00 0d cd b2 00 0d cd b2 00 0d d0 a8 00 0d d0 a8 00 0d d3 b8 00 0d d3 b8 ................................
22a0 00 0d d6 c8 00 0d d6 c8 00 0d d9 d8 00 0d d9 d8 00 0d dc c4 00 0d dc c4 00 0d df b0 00 0d df b0 ................................
22c0 00 0d e2 96 00 0d e2 96 00 0d e5 76 00 0d e5 76 00 0d e8 76 00 0d e8 76 00 0d eb 5e 00 0d eb 5e ...........v...v...v...v...^...^
22e0 00 0d ee 46 00 0d ee 46 00 0d f1 26 00 0d f1 26 00 0d f4 06 00 0d f4 06 00 0d f6 ee 00 0d f6 ee ...F...F...&...&................
2300 00 0d f9 f8 00 0d f9 f8 00 0d fc fa 00 0d fc fa 00 0d ff fc 00 0d ff fc 00 0e 02 fe 00 0e 02 fe ................................
2320 00 0e 05 fc 00 0e 05 fc 00 0e 08 f2 00 0e 08 f2 00 0e 0b e4 00 0e 0b e4 00 0e 0e e6 00 0e 0e e6 ................................
2340 00 0e 11 da 00 0e 11 da 00 0e 14 cc 00 0e 14 cc 00 0e 17 c0 00 0e 17 c0 00 0e 1a c0 00 0e 1a c0 ................................
2360 00 0e 1d c0 00 0e 1d c0 00 0e 20 c2 00 0e 20 c2 00 0e 23 ba 00 0e 23 ba 00 0e 26 e8 00 0e 26 e8 ..................#...#...&...&.
2380 00 0e 2a 00 00 0e 2a 00 00 0e 2c f4 00 0e 2c f4 00 0e 2f da 00 0e 2f da 00 0e 32 de 00 0e 32 de ..*...*...,...,.../.../...2...2.
23a0 00 0e 35 d4 00 0e 35 d4 00 0e 38 bc 00 0e 38 bc 00 0e 3b ae 00 0e 3b ae 00 0e 3e a0 00 0e 3e a0 ..5...5...8...8...;...;...>...>.
23c0 00 0e 41 aa 00 0e 41 aa 00 0e 44 ac 00 0e 44 ac 00 0e 47 c2 00 0e 47 c2 00 0e 4a c6 00 0e 4a c6 ..A...A...D...D...G...G...J...J.
23e0 00 0e 4d b8 00 0e 4d b8 00 0e 50 bc 00 0e 50 bc 00 0e 53 a8 00 0e 53 a8 00 0e 56 a8 00 0e 56 a8 ..M...M...P...P...S...S...V...V.
2400 00 0e 59 a6 00 0e 59 a6 00 0e 5c a6 00 0e 5c a6 00 0e 5f 8c 00 0e 5f 8c 00 0e 62 62 00 0e 62 62 ..Y...Y...\...\..._..._...bb..bb
2420 00 0e 65 60 00 0e 65 60 00 0e 68 52 00 0e 68 52 00 0e 6b 44 00 0e 6b 44 00 0e 6e 30 00 0e 6e 30 ..e`..e`..hR..hR..kD..kD..n0..n0
2440 00 0e 71 3e 00 0e 71 3e 00 0e 74 40 00 0e 74 40 00 0e 77 42 00 0e 77 42 00 0e 7a 10 00 0e 7a 10 ..q>..q>..t@..t@..wB..wB..z...z.
2460 00 0e 7d 0e 00 0e 7d 0e 00 0e 7f f6 00 0e 7f f6 00 0e 82 dc 00 0e 82 dc 00 0e 85 c8 00 0e 85 c8 ..}...}.........................
2480 00 0e 88 d6 00 0e 88 d6 00 0e 8b ca 00 0e 8b ca 00 0e 8e e0 00 0e 8e e0 00 0e 92 12 00 0e 92 12 ................................
24a0 00 0e 95 42 00 0e 95 42 00 0e 98 74 00 0e 98 74 00 0e 9b b0 00 0e 9b b0 00 0e 9e d4 00 0e 9e d4 ...B...B...t...t................
24c0 00 0e a1 ee 00 0e a1 ee 00 0e a4 f2 00 0e a4 f2 00 0e a8 0e 00 0e a8 0e 00 0e ab 1e 00 0e ab 1e ................................
24e0 00 0e ae 08 00 0e ae 08 00 0e b1 20 00 0e b1 20 00 0e b4 36 00 0e b4 36 00 0e b7 38 00 0e b7 38 ...................6...6...8...8
2500 00 0e ba 4e 00 0e ba 4e 00 0e bd 5a 00 0e bd 5a 00 0e c0 44 00 0e c0 44 00 0e c3 66 00 0e c3 66 ...N...N...Z...Z...D...D...f...f
2520 00 0e c6 88 00 0e c6 88 00 0e c9 7c 00 0e c9 7c 00 0e cc 52 00 0e cc 52 00 0e cf 28 00 0e cf 28 ...........|...|...R...R...(...(
2540 00 0e d2 1a 00 0e d2 1a 00 0e d5 1c 00 0e d5 1c 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ................__C__Users_Peter
2560 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2580 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
25a0 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 a_iname._head_C__Users_Peter_Cod
25c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
25e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 6c 73 _onecore_downlevel_kernel32_a.ls
2600 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 41 00 5f trlenW.__imp_lstrlenW.lstrlenA._
2620 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 _imp_lstrlenA.lstrlen.__imp_lstr
2640 6c 65 6e 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 len.lstrcpynW.__imp_lstrcpynW.ls
2660 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e trcpynA.__imp_lstrcpynA.lstrcpyn
2680 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c .__imp_lstrcpyn.lstrcpyW.__imp_l
26a0 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 strcpyW.lstrcpyA.__imp_lstrcpyA.
26c0 6c 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 00 6c 73 74 72 63 6d 70 69 57 00 lstrcpy.__imp_lstrcpy.lstrcmpiW.
26e0 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f __imp_lstrcmpiW.lstrcmpiA.__imp_
2700 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 lstrcmpiA.lstrcmpi.__imp_lstrcmp
2720 69 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d i.lstrcmpW.__imp_lstrcmpW.lstrcm
2740 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f pA.__imp_lstrcmpA.lstrcmp.__imp_
2760 6c 73 74 72 63 6d 70 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 lstrcmp.lstrcatW.__imp_lstrcatW.
2780 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 00 lstrcatA.__imp_lstrcatA.lstrcat.
27a0 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 77 72 __imp_lstrcat._lwrite.__imp__lwr
27c0 69 74 65 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 6f 70 65 6e 00 5f ite._lread.__imp__lread._lopen._
27e0 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 _imp__lopen._llseek.__imp__llsee
2800 6b 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 6c 6f 73 65 00 k._lcreat.__imp__lcreat._lclose.
2820 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d __imp__lclose.ZombifyActCtx.__im
2840 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f p_ZombifyActCtx.WriteTapemark.__
2860 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 imp_WriteTapemark.WriteProfileSt
2880 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ringW.__imp_WriteProfileStringW.
28a0 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 WriteProcessMemory.__imp_WritePr
28c0 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ocessMemory.WritePrivateProfileS
28e0 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 tructW.__imp_WritePrivateProfile
2900 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e StructW.WritePrivateProfileStrin
2920 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 gW.__imp_WritePrivateProfileStri
2940 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f ngW.WritePrivateProfileStringA._
2960 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 _imp_WritePrivateProfileStringA.
2980 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d WritePrivateProfileSectionW.__im
29a0 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 p_WritePrivateProfileSectionW.Wr
29c0 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f itePrivateProfileSectionA.__imp_
29e0 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 WritePrivateProfileSectionA.Writ
2a00 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 eFileGather.__imp_WriteFileGathe
2a20 72 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 r.WriteFileEx.__imp_WriteFileEx.
2a40 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 43 WriteFile.__imp_WriteFile.WriteC
2a60 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 onsoleW.__imp_WriteConsoleW.Writ
2a80 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f eConsoleOutputW.__imp_WriteConso
2aa0 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 leOutputW.WriteConsoleOutputChar
2ac0 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 acterW.__imp_WriteConsoleOutputC
2ae0 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 haracterW.WriteConsoleOutputChar
2b00 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 acterA.__imp_WriteConsoleOutputC
2b20 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 haracterA.WriteConsoleOutputAttr
2b40 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 ibute.__imp_WriteConsoleOutputAt
2b60 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d tribute.WriteConsoleOutputA.__im
2b80 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f p_WriteConsoleOutputA.WriteConso
2ba0 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 leInputW.__imp_WriteConsoleInput
2bc0 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 W.WriteConsoleInputA.__imp_Write
2be0 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d ConsoleInputA.WriteConsoleA.__im
2c00 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 p_WriteConsoleA.Wow64RevertWow64
2c20 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 FsRedirection.__imp_Wow64RevertW
2c40 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 ow64FsRedirection.Wow64EnableWow
2c60 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 64FsRedirection.__imp_Wow64Enabl
2c80 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 62 6c 65 eWow64FsRedirection.Wow64Disable
2ca0 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 Wow64FsRedirection.__imp_Wow64Di
2cc0 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 69 6e 45 78 65 63 00 sableWow64FsRedirection.WinExec.
2ce0 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 __imp_WinExec.WideCharToMultiByt
2d00 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 65 72 70 e.__imp_WideCharToMultiByte.Werp
2d20 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 5f NotifyUseStringResourceWorker.__
2d40 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 imp_WerpNotifyUseStringResourceW
2d60 6f 72 6b 65 72 00 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 orker.WerpNotifyLoadStringResour
2d80 63 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 ceWorker.__imp_WerpNotifyLoadStr
2da0 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 ingResourceWorker.WerUnregisterR
2dc0 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d untimeExceptionModuleWorker.__im
2de0 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d p_WerUnregisterRuntimeExceptionM
2e00 6f 64 75 6c 65 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 oduleWorker.WerUnregisterRuntime
2e20 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 ExceptionModule.__imp_WerUnregis
2e40 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 terRuntimeExceptionModule.WerUnr
2e60 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 egisterMemoryBlockWorker.__imp_W
2e80 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 57 65 erUnregisterMemoryBlockWorker.We
2ea0 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 rUnregisterMemoryBlock.__imp_Wer
2ec0 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 UnregisterMemoryBlock.WerUnregis
2ee0 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 terFileWorker.__imp_WerUnregiste
2f00 72 46 69 6c 65 57 6f 72 6b 65 72 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f rFileWorker.WerUnregisterFile.__
2f20 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 53 65 74 46 6c 61 67 imp_WerUnregisterFile.WerSetFlag
2f40 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 sWorker.__imp_WerSetFlagsWorker.
2f60 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 WerSetFlags.__imp_WerSetFlags.We
2f80 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 rRegisterRuntimeExceptionModuleW
2fa0 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 orker.__imp_WerRegisterRuntimeEx
2fc0 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 57 65 72 52 65 67 69 73 74 65 72 52 ceptionModuleWorker.WerRegisterR
2fe0 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 untimeExceptionModule.__imp_WerR
3000 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 egisterRuntimeExceptionModule.We
3020 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 rRegisterMemoryBlockWorker.__imp
3040 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 57 65 _WerRegisterMemoryBlockWorker.We
3060 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 rRegisterMemoryBlock.__imp_WerRe
3080 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c gisterMemoryBlock.WerRegisterFil
30a0 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 eWorker.__imp_WerRegisterFileWor
30c0 6b 65 72 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 ker.WerRegisterFile.__imp_WerReg
30e0 69 73 74 65 72 46 69 6c 65 00 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d isterFile.WerGetFlagsWorker.__im
3100 70 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 57 65 72 47 65 74 46 6c 61 67 73 00 p_WerGetFlagsWorker.WerGetFlags.
3120 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 __imp_WerGetFlags.WakeConditionV
3140 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 ariable.__imp_WakeConditionVaria
3160 62 6c 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 ble.WakeAllConditionVariable.__i
3180 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 69 74 mp_WakeAllConditionVariable.Wait
31a0 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 NamedPipeW.__imp_WaitNamedPipeW.
31c0 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 WaitNamedPipeA.__imp_WaitNamedPi
31e0 70 65 41 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 peA.WaitForThreadpoolWorkCallbac
3200 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 ks.__imp_WaitForThreadpoolWorkCa
3220 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c llbacks.WaitForThreadpoolWaitCal
3240 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 lbacks.__imp_WaitForThreadpoolWa
3260 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d itCallbacks.WaitForThreadpoolTim
3280 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 erCallbacks.__imp_WaitForThreadp
32a0 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 oolTimerCallbacks.WaitForThreadp
32c0 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 oolIoCallbacks.__imp_WaitForThre
32e0 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f adpoolIoCallbacks.WaitForSingleO
3300 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 bjectEx.__imp_WaitForSingleObjec
3320 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 tEx.WaitForSingleObject.__imp_Wa
3340 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c itForSingleObject.WaitForMultipl
3360 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 eObjectsEx.__imp_WaitForMultiple
3380 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 ObjectsEx.WaitForMultipleObjects
33a0 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 .__imp_WaitForMultipleObjects.Wa
33c0 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 itForDebugEventEx.__imp_WaitForD
33e0 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f ebugEventEx.WaitForDebugEvent.__
3400 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 imp_WaitForDebugEvent.WaitCommEv
3420 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 54 53 47 65 74 41 63 ent.__imp_WaitCommEvent.WTSGetAc
3440 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 tiveConsoleSessionId.__imp_WTSGe
3460 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 56 69 72 74 75 61 6c 55 tActiveConsoleSessionId.VirtualU
3480 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 nlock.__imp_VirtualUnlock.Virtua
34a0 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 lQueryEx.__imp_VirtualQueryEx.Vi
34c0 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 rtualQuery.__imp_VirtualQuery.Vi
34e0 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 rtualProtectEx.__imp_VirtualProt
3500 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 ectEx.VirtualProtect.__imp_Virtu
3520 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 alProtect.VirtualLock.__imp_Virt
3540 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 ualLock.VirtualFreeEx.__imp_Virt
3560 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 ualFreeEx.VirtualFree.__imp_Virt
3580 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 ualFree.VirtualAllocExNuma.__imp
35a0 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 _VirtualAllocExNuma.VirtualAlloc
35c0 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 Ex.__imp_VirtualAllocEx.VirtualA
35e0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 65 72 69 66 79 56 65 lloc.__imp_VirtualAlloc.VerifyVe
3600 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e rsionInfoW.__imp_VerifyVersionIn
3620 66 6f 57 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 foW.VerifyVersionInfoA.__imp_Ver
3640 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f ifyVersionInfoA.VerifyScripts.__
3660 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 imp_VerifyScripts.VerifyPackageR
3680 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 elativeApplicationId.__imp_Verif
36a0 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 yPackageRelativeApplicationId.Ve
36c0 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 rifyPackageId.__imp_VerifyPackag
36e0 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f eId.VerifyPackageFullName.__imp_
3700 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b VerifyPackageFullName.VerifyPack
3720 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 ageFamilyName.__imp_VerifyPackag
3740 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 eFamilyName.VerifyApplicationUse
3760 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e rModelId.__imp_VerifyApplication
3780 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 UserModelId.VerSetConditionMask.
37a0 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 4c 61 6e __imp_VerSetConditionMask.VerLan
37c0 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 guageNameW.__imp_VerLanguageName
37e0 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 W.VerLanguageNameA.__imp_VerLang
3800 75 61 67 65 4e 61 6d 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f uageNameA.UpdateResourceW.__imp_
3820 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 UpdateResourceW.UpdateProcThread
3840 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 Attribute.__imp_UpdateProcThread
3860 41 74 74 72 69 62 75 74 65 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 Attribute.UnregisterWaitUntilOOB
3880 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 ECompleted.__imp_UnregisterWaitU
38a0 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 ntilOOBECompleted.UnregisterWait
38c0 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 Ex.__imp_UnregisterWaitEx.Unregi
38e0 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e sterWait.__imp_UnregisterWait.Un
3900 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f registerBadMemoryNotification.__
3920 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 imp_UnregisterBadMemoryNotificat
3940 69 6f 6e 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 ion.UnmapViewOfFileEx.__imp_Unma
3960 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f pViewOfFileEx.UnmapViewOfFile.__
3980 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 imp_UnmapViewOfFile.UnlockFileEx
39a0 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f .__imp_UnlockFileEx.UnlockFile._
39c0 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 _imp_UnlockFile.UnhandledExcepti
39e0 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f onFilter.__imp_UnhandledExceptio
3a00 6e 46 69 6c 74 65 72 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 nFilter.TzSpecificLocalTimeToSys
3a20 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 temTimeEx.__imp_TzSpecificLocalT
3a40 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 imeToSystemTimeEx.TzSpecificLoca
3a60 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 lTimeToSystemTime.__imp_TzSpecif
3a80 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 72 79 53 75 62 6d 69 icLocalTimeToSystemTime.TrySubmi
3aa0 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 tThreadpoolCallback.__imp_TrySub
3ac0 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 79 45 6e 74 65 72 43 72 mitThreadpoolCallback.TryEnterCr
3ae0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 iticalSection.__imp_TryEnterCrit
3b00 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 icalSection.TryAcquireSRWLockSha
3b20 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 red.__imp_TryAcquireSRWLockShare
3b40 64 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 d.TryAcquireSRWLockExclusive.__i
3b60 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 mp_TryAcquireSRWLockExclusive.Tr
3b80 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d ansmitCommChar.__imp_TransmitCom
3ba0 6d 43 68 61 72 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 mChar.TransactNamedPipe.__imp_Tr
3bc0 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d ansactNamedPipe.TlsSetValue.__im
3be0 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_TlsSetValue.TlsGetValue.__imp_
3c00 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 TlsGetValue.TlsFree.__imp_TlsFre
3c20 65 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 68 72 65 61 64 e.TlsAlloc.__imp_TlsAlloc.Thread
3c40 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 68 72 65 61 64 32Next.__imp_Thread32Next.Thread
3c60 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 65 72 6d 32First.__imp_Thread32First.Term
3c80 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 inateThread.__imp_TerminateThrea
3ca0 64 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 d.TerminateProcess.__imp_Termina
3cc0 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 teProcess.TerminateJobObject.__i
3ce0 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 53 79 73 74 65 6d 54 69 6d 65 mp_TerminateJobObject.SystemTime
3d00 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 ToTzSpecificLocalTimeEx.__imp_Sy
3d20 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 stemTimeToTzSpecificLocalTimeEx.
3d40 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 SystemTimeToTzSpecificLocalTime.
3d60 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 __imp_SystemTimeToTzSpecificLoca
3d80 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 lTime.SystemTimeToFileTime.__imp
3da0 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 77 69 74 63 68 54 6f 54 68 _SystemTimeToFileTime.SwitchToTh
3dc0 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 77 69 74 63 68 read.__imp_SwitchToThread.Switch
3de0 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 75 73 70 ToFiber.__imp_SwitchToFiber.Susp
3e00 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 endThread.__imp_SuspendThread.Su
3e20 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 bmitThreadpoolWork.__imp_SubmitT
3e40 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 hreadpoolWork.StartThreadpoolIo.
3e60 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 6c 65 65 70 45 78 00 __imp_StartThreadpoolIo.SleepEx.
3e80 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 __imp_SleepEx.SleepConditionVari
3ea0 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ableSRW.__imp_SleepConditionVari
3ec0 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 ableSRW.SleepConditionVariableCS
3ee0 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 .__imp_SleepConditionVariableCS.
3f00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 Sleep.__imp_Sleep.SizeofResource
3f20 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 67 6e 61 6c 4f 62 6a 65 .__imp_SizeofResource.SignalObje
3f40 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 ctAndWait.__imp_SignalObjectAndW
3f60 61 69 74 00 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 ait.SetupComm.__imp_SetupComm.Se
3f80 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 tXStateFeaturesMask.__imp_SetXSt
3fa0 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ateFeaturesMask.SetWaitableTimer
3fc0 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 Ex.__imp_SetWaitableTimerEx.SetW
3fe0 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 aitableTimer.__imp_SetWaitableTi
4000 6d 65 72 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 mer.SetVolumeMountPointW.__imp_S
4020 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 etVolumeMountPointW.SetVolumeMou
4040 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ntPointA.__imp_SetVolumeMountPoi
4060 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c ntA.SetVolumeLabelW.__imp_SetVol
4080 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f umeLabelW.SetVolumeLabelA.__imp_
40a0 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 SetVolumeLabelA.SetUserGeoID.__i
40c0 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 mp_SetUserGeoID.SetUnhandledExce
40e0 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 ptionFilter.__imp_SetUnhandledEx
4100 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 ceptionFilter.SetTimeZoneInforma
4120 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f tion.__imp_SetTimeZoneInformatio
4140 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 n.SetThreadpoolWaitEx.__imp_SetT
4160 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 hreadpoolWaitEx.SetThreadpoolWai
4180 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 t.__imp_SetThreadpoolWait.SetThr
41a0 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f eadpoolTimerEx.__imp_SetThreadpo
41c0 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 olTimerEx.SetThreadpoolTimer.__i
41e0 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 mp_SetThreadpoolTimer.SetThreadp
4200 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 oolThreadMinimum.__imp_SetThread
4220 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 poolThreadMinimum.SetThreadpoolT
4240 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c hreadMaximum.__imp_SetThreadpool
4260 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b ThreadMaximum.SetThreadpoolStack
4280 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 Information.__imp_SetThreadpoolS
42a0 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 tackInformation.SetThreadUILangu
42c0 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 age.__imp_SetThreadUILanguage.Se
42e0 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 tThreadStackGuarantee.__imp_SetT
4300 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 53 65 6c hreadStackGuarantee.SetThreadSel
4320 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 ectedCpuSets.__imp_SetThreadSele
4340 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f ctedCpuSets.SetThreadPriorityBoo
4360 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 st.__imp_SetThreadPriorityBoost.
4380 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 SetThreadPriority.__imp_SetThrea
43a0 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 dPriority.SetThreadPreferredUILa
43c0 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 nguages.__imp_SetThreadPreferred
43e0 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d UILanguages.SetThreadLocale.__im
4400 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 p_SetThreadLocale.SetThreadInfor
4420 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f mation.__imp_SetThreadInformatio
4440 6e 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d n.SetThreadIdealProcessorEx.__im
4460 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 p_SetThreadIdealProcessorEx.SetT
4480 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 hreadIdealProcessor.__imp_SetThr
44a0 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 eadIdealProcessor.SetThreadGroup
44c0 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 Affinity.__imp_SetThreadGroupAff
44e0 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f inity.SetThreadExecutionState.__
4500 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 imp_SetThreadExecutionState.SetT
4520 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 hreadErrorMode.__imp_SetThreadEr
4540 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 rorMode.SetThreadContext.__imp_S
4560 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 etThreadContext.SetThreadAffinit
4580 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 yMask.__imp_SetThreadAffinityMas
45a0 6b 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 k.SetTapePosition.__imp_SetTapeP
45c0 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f osition.SetTapeParameters.__imp_
45e0 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 SetTapeParameters.SetSystemTimeA
4600 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a djustment.__imp_SetSystemTimeAdj
4620 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 ustment.SetSystemTime.__imp_SetS
4640 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f ystemTime.SetSystemPowerState.__
4660 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 imp_SetSystemPowerState.SetSyste
4680 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 mFileCacheSize.__imp_SetSystemFi
46a0 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 leCacheSize.SetStdHandleEx.__imp
46c0 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 _SetStdHandleEx.SetStdHandle.__i
46e0 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 mp_SetStdHandle.SetProtectedPoli
4700 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 50 cy.__imp_SetProtectedPolicy.SetP
4720 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 rocessWorkingSetSizeEx.__imp_Set
4740 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 63 65 ProcessWorkingSetSizeEx.SetProce
4760 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 ssWorkingSetSize.__imp_SetProces
4780 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f sWorkingSetSize.SetProcessShutdo
47a0 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 wnParameters.__imp_SetProcessShu
47c0 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 tdownParameters.SetProcessPriori
47e0 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 tyBoost.__imp_SetProcessPriority
4800 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 Boost.SetProcessPreferredUILangu
4820 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 ages.__imp_SetProcessPreferredUI
4840 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f Languages.SetProcessMitigationPo
4860 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 licy.__imp_SetProcessMitigationP
4880 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d olicy.SetProcessInformation.__im
48a0 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 p_SetProcessInformation.SetProce
48c0 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 ssDefaultCpuSets.__imp_SetProces
48e0 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c sDefaultCpuSets.SetProcessDEPPol
4900 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 icy.__imp_SetProcessDEPPolicy.Se
4920 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 tProcessAffinityUpdateMode.__imp
4940 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 _SetProcessAffinityUpdateMode.Se
4960 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 tProcessAffinityMask.__imp_SetPr
4980 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 ocessAffinityMask.SetPriorityCla
49a0 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 4e 61 6d ss.__imp_SetPriorityClass.SetNam
49c0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 edPipeHandleState.__imp_SetNamed
49e0 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 PipeHandleState.SetMailslotInfo.
4a00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4c 6f 63 61 6c 65 49 __imp_SetMailslotInfo.SetLocaleI
4a20 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 nfoW.__imp_SetLocaleInfoW.SetLoc
4a40 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 aleInfoA.__imp_SetLocaleInfoA.Se
4a60 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 tLocalTime.__imp_SetLocalTime.Se
4a80 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 tLocalPrimaryComputerNameW.__imp
4aa0 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 _SetLocalPrimaryComputerNameW.Se
4ac0 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 tLastError.__imp_SetLastError.Se
4ae0 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 tIoRateControlInformationJobObje
4b00 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 ct.__imp_SetIoRateControlInforma
4b20 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f tionJobObject.SetInformationJobO
4b40 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a bject.__imp_SetInformationJobObj
4b60 65 63 74 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 ect.SetHandleInformation.__imp_S
4b80 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 etHandleInformation.SetHandleCou
4ba0 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 46 69 72 6d 77 nt.__imp_SetHandleCount.SetFirmw
4bc0 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 areEnvironmentVariableW.__imp_Se
4be0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 tFirmwareEnvironmentVariableW.Se
4c00 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 tFirmwareEnvironmentVariableExW.
4c20 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_SetFirmwareEnvironmentVari
4c40 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExW.SetFirmwareEnvironmentVa
4c60 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e riableA.__imp_SetFirmwareEnviron
4c80 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f mentVariableA.SetFileValidData._
4ca0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c 65 54 69 6d _imp_SetFileValidData.SetFileTim
4cc0 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 e.__imp_SetFileTime.SetFilePoint
4ce0 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 erEx.__imp_SetFilePointerEx.SetF
4d00 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 ilePointer.__imp_SetFilePointer.
4d20 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 SetFileIoOverlappedRange.__imp_S
4d40 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 49 etFileIoOverlappedRange.SetFileI
4d60 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 nformationByHandle.__imp_SetFile
4d80 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c InformationByHandle.SetFileCompl
4da0 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 etionNotificationModes.__imp_Set
4dc0 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 FileCompletionNotificationModes.
4de0 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 SetFileAttributesW.__imp_SetFile
4e00 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 AttributesW.SetFileAttributesTra
4e20 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 nsactedW.__imp_SetFileAttributes
4e40 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f TransactedW.SetFileAttributesA._
4e60 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 _imp_SetFileAttributesA.SetFileA
4e80 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 pisToOEM.__imp_SetFileApisToOEM.
4ea0 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 SetFileApisToANSI.__imp_SetFileA
4ec0 70 69 73 54 6f 41 4e 53 49 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 pisToANSI.SetEventWhenCallbackRe
4ee0 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b turns.__imp_SetEventWhenCallback
4f00 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 Returns.SetEvent.__imp_SetEvent.
4f20 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 SetErrorMode.__imp_SetErrorMode.
4f40 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 SetEnvironmentVariableW.__imp_Se
4f60 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e tEnvironmentVariableW.SetEnviron
4f80 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 mentVariableA.__imp_SetEnvironme
4fa0 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ntVariableA.SetEnvironmentString
4fc0 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 sW.__imp_SetEnvironmentStringsW.
4fe0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 SetEnvironmentStringsA.__imp_Set
5000 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 EnvironmentStringsA.SetEndOfFile
5020 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 44 79 6e 61 6d 69 63 54 69 .__imp_SetEndOfFile.SetDynamicTi
5040 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d meZoneInformation.__imp_SetDynam
5060 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 6c 6c 44 69 72 65 icTimeZoneInformation.SetDllDire
5080 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 ctoryW.__imp_SetDllDirectoryW.Se
50a0 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 tDllDirectoryA.__imp_SetDllDirec
50c0 74 6f 72 79 41 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f toryA.SetDefaultDllDirectories._
50e0 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 _imp_SetDefaultDllDirectories.Se
5100 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 tCurrentDirectoryW.__imp_SetCurr
5120 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 entDirectoryW.SetCurrentDirector
5140 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 yA.__imp_SetCurrentDirectoryA.Se
5160 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f tCriticalSectionSpinCount.__imp_
5180 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 SetCriticalSectionSpinCount.SetC
51a0 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c onsoleWindowInfo.__imp_SetConsol
51c0 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 eWindowInfo.SetConsoleTitleW.__i
51e0 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 mp_SetConsoleTitleW.SetConsoleTi
5200 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 tleA.__imp_SetConsoleTitleA.SetC
5220 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e onsoleTextAttribute.__imp_SetCon
5240 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 soleTextAttribute.SetConsoleScre
5260 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 enBufferSize.__imp_SetConsoleScr
5280 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 eenBufferSize.SetConsoleScreenBu
52a0 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 fferInfoEx.__imp_SetConsoleScree
52c0 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 nBufferInfoEx.SetConsoleOutputCP
52e0 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e .__imp_SetConsoleOutputCP.SetCon
5300 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 soleMode.__imp_SetConsoleMode.Se
5320 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 tConsoleCursorPosition.__imp_Set
5340 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 ConsoleCursorPosition.SetConsole
5360 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f CursorInfo.__imp_SetConsoleCurso
5380 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d rInfo.SetConsoleCtrlHandler.__im
53a0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f p_SetConsoleCtrlHandler.SetConso
53c0 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f leCP.__imp_SetConsoleCP.SetConso
53e0 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f leActiveScreenBuffer.__imp_SetCo
5400 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6d 70 75 nsoleActiveScreenBuffer.SetCompu
5420 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 terNameW.__imp_SetComputerNameW.
5440 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 SetComputerNameExW.__imp_SetComp
5460 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f uterNameExW.SetComputerNameExA._
5480 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 _imp_SetComputerNameExA.SetCompu
54a0 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d terNameEx2W.__imp_SetComputerNam
54c0 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 eEx2W.SetComputerNameA.__imp_Set
54e0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f ComputerNameA.SetCommTimeouts.__
5500 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 imp_SetCommTimeouts.SetCommState
5520 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 .__imp_SetCommState.SetCommMask.
5540 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 __imp_SetCommMask.SetCommConfig.
5560 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b __imp_SetCommConfig.SetCommBreak
5580 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 61 6c 65 6e 64 61 72 49 .__imp_SetCommBreak.SetCalendarI
55a0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 nfoW.__imp_SetCalendarInfoW.SetC
55c0 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e alendarInfoA.__imp_SetCalendarIn
55e0 66 6f 41 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f foA.SetCachedSigningLevel.__imp_
5600 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 61 72 63 68 50 61 74 68 SetCachedSigningLevel.SearchPath
5620 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 68 41 00 W.__imp_SearchPathW.SearchPathA.
5640 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 __imp_SearchPathA.ScrollConsoleS
5660 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 creenBufferW.__imp_ScrollConsole
5680 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 ScreenBufferW.ScrollConsoleScree
56a0 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 nBufferA.__imp_ScrollConsoleScre
56c0 65 6e 42 75 66 66 65 72 41 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 enBufferA.RtlVirtualUnwind.__imp
56e0 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f _RtlVirtualUnwind.RtlUnwindEx.__
5700 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f imp_RtlUnwindEx.RtlUnwind.__imp_
5720 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d RtlUnwind.RtlRestoreContext.__im
5740 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 52 61 69 73 65 45 78 63 65 p_RtlRestoreContext.RtlRaiseExce
5760 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 ption.__imp_RtlRaiseException.Rt
5780 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c lPcToFileHeader.__imp_RtlPcToFil
57a0 65 48 65 61 64 65 72 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f eHeader.RtlLookupFunctionEntry._
57c0 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 49 _imp_RtlLookupFunctionEntry.RtlI
57e0 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d nstallFunctionTableCallback.__im
5800 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 p_RtlInstallFunctionTableCallbac
5820 6b 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 k.RtlDeleteFunctionTable.__imp_R
5840 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 6f 6d 70 61 72 65 tlDeleteFunctionTable.RtlCompare
5860 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 Memory.__imp_RtlCompareMemory.Rt
5880 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c lCaptureStackBackTrace.__imp_Rtl
58a0 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 CaptureStackBackTrace.RtlCapture
58c0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 Context.__imp_RtlCaptureContext.
58e0 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 RtlAddFunctionTable.__imp_RtlAdd
5900 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 FunctionTable.ResumeThread.__imp
5920 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 5f _ResumeThread.RestoreLastError._
5940 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 52 65 73 6f 6c 76 65 4c 6f 63 _imp_RestoreLastError.ResolveLoc
5960 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 aleName.__imp_ResolveLocaleName.
5980 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 5f 52 ResolveDelayLoadsFromDll.__imp_R
59a0 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 52 65 73 6f 6c 76 65 44 esolveDelayLoadsFromDll.ResolveD
59c0 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 elayLoadedAPI.__imp_ResolveDelay
59e0 4c 6f 61 64 65 64 41 50 49 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f LoadedAPI.ResetWriteWatch.__imp_
5a00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 ResetWriteWatch.ResetEvent.__imp
5a20 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 _ResetEvent.RequestWakeupLatency
5a40 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 70 6c .__imp_RequestWakeupLatency.Repl
5a60 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c aceFileW.__imp_ReplaceFileW.Repl
5a80 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 6d 6f aceFileA.__imp_ReplaceFileA.Remo
5aa0 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 veVectoredExceptionHandler.__imp
5ac0 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 _RemoveVectoredExceptionHandler.
5ae0 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f RemoveVectoredContinueHandler.__
5b00 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 imp_RemoveVectoredContinueHandle
5b20 72 00 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 r.RemoveLocalAlternateComputerNa
5b40 6d 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f meW.__imp_RemoveLocalAlternateCo
5b60 6d 70 75 74 65 72 4e 61 6d 65 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f mputerNameW.RemoveDllDirectory._
5b80 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 69 _imp_RemoveDllDirectory.RemoveDi
5ba0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 rectoryW.__imp_RemoveDirectoryW.
5bc0 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 RemoveDirectoryTransactedW.__imp
5be0 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f _RemoveDirectoryTransactedW.Remo
5c00 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f veDirectoryA.__imp_RemoveDirecto
5c20 72 79 41 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b ryA.ReleaseSemaphoreWhenCallback
5c40 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 Returns.__imp_ReleaseSemaphoreWh
5c60 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f enCallbackReturns.ReleaseSemapho
5c80 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 re.__imp_ReleaseSemaphore.Releas
5ca0 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c eSRWLockShared.__imp_ReleaseSRWL
5cc0 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 ockShared.ReleaseSRWLockExclusiv
5ce0 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 e.__imp_ReleaseSRWLockExclusive.
5d00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ReleaseMutexWhenCallbackReturns.
5d20 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 __imp_ReleaseMutexWhenCallbackRe
5d40 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 turns.ReleaseMutex.__imp_Release
5d60 4d 75 74 65 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 Mutex.ReleaseActCtx.__imp_Releas
5d80 65 41 63 74 43 74 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d eActCtx.RegisterWaitUntilOOBECom
5da0 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f pleted.__imp_RegisterWaitUntilOO
5dc0 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c BECompleted.RegisterWaitForSingl
5de0 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 eObjectEx.__imp_RegisterWaitForS
5e00 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e ingleObjectEx.RegisterWaitForSin
5e20 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 gleObject.__imp_RegisterWaitForS
5e40 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 ingleObject.RegisterWaitForInput
5e60 49 64 6c 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 Idle.__imp_RegisterWaitForInputI
5e80 64 6c 65 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f dle.RegisterBadMemoryNotificatio
5ea0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 n.__imp_RegisterBadMemoryNotific
5ec0 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 ation.RegisterApplicationRestart
5ee0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 .__imp_RegisterApplicationRestar
5f00 74 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 t.ReclaimVirtualMemory.__imp_Rec
5f20 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d laimVirtualMemory.ReadProcessMem
5f40 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 ory.__imp_ReadProcessMemory.Read
5f60 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 FileScatter.__imp_ReadFileScatte
5f80 72 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 r.ReadFileEx.__imp_ReadFileEx.Re
5fa0 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 44 69 72 65 63 74 adFile.__imp_ReadFile.ReadDirect
5fc0 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 oryChangesW.__imp_ReadDirectoryC
5fe0 68 61 6e 67 65 73 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 hangesW.ReadConsoleW.__imp_ReadC
6000 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 onsoleW.ReadConsoleOutputW.__imp
6020 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f _ReadConsoleOutputW.ReadConsoleO
6040 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c utputCharacterW.__imp_ReadConsol
6060 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 eOutputCharacterW.ReadConsoleOut
6080 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f putCharacterA.__imp_ReadConsoleO
60a0 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 utputCharacterA.ReadConsoleOutpu
60c0 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 tAttribute.__imp_ReadConsoleOutp
60e0 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f utAttribute.ReadConsoleOutputA._
6100 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 _imp_ReadConsoleOutputA.ReadCons
6120 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 oleInputW.__imp_ReadConsoleInput
6140 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f W.ReadConsoleInputA.__imp_ReadCo
6160 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 nsoleInputA.ReadConsoleA.__imp_R
6180 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 4f eadConsoleA.ReOpenFile.__imp_ReO
61a0 70 65 6e 46 69 6c 65 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f penFile.RaiseFailFastException._
61c0 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 _imp_RaiseFailFastException.Rais
61e0 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 eException.__imp_RaiseException.
6200 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 QueueUserWorkItem.__imp_QueueUse
6220 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 rWorkItem.QueueUserAPC.__imp_Que
6240 75 65 55 73 65 72 41 50 43 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 ueUserAPC.QueryUnbiasedInterrupt
6260 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 Time.__imp_QueryUnbiasedInterrup
6280 74 54 69 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d tTime.QueryThreadpoolStackInform
62a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b ation.__imp_QueryThreadpoolStack
62c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 Information.QueryThreadCycleTime
62e0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 .__imp_QueryThreadCycleTime.Quer
6300 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 yProtectedPolicy.__imp_QueryProt
6320 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d ectedPolicy.QueryProcessCycleTim
6340 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 e.__imp_QueryProcessCycleTime.Qu
6360 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 eryProcessAffinityUpdateMode.__i
6380 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 mp_QueryProcessAffinityUpdateMod
63a0 65 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d e.QueryPerformanceFrequency.__im
63c0 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 p_QueryPerformanceFrequency.Quer
63e0 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 yPerformanceCounter.__imp_QueryP
6400 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 erformanceCounter.QueryMemoryRes
6420 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d ourceNotification.__imp_QueryMem
6440 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 49 6f 52 oryResourceNotification.QueryIoR
6460 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f ateControlInformationJobObject._
6480 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 _imp_QueryIoRateControlInformati
64a0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f onJobObject.QueryInformationJobO
64c0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f bject.__imp_QueryInformationJobO
64e0 62 6a 65 63 74 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d bject.QueryIdleProcessorCycleTim
6500 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c eEx.__imp_QueryIdleProcessorCycl
6520 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 eTimeEx.QueryIdleProcessorCycleT
6540 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c ime.__imp_QueryIdleProcessorCycl
6560 65 54 69 6d 65 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 eTime.QueryFullProcessImageNameW
6580 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 .__imp_QueryFullProcessImageName
65a0 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 W.QueryFullProcessImageNameA.__i
65c0 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 mp_QueryFullProcessImageNameA.Qu
65e0 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 eryDosDeviceW.__imp_QueryDosDevi
6600 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 ceW.QueryDosDeviceA.__imp_QueryD
6620 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f osDeviceA.QueryDepthSList.__imp_
6640 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 QueryDepthSList.QueryActCtxW.__i
6660 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 mp_QueryActCtxW.QueryActCtxSetti
6680 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 ngsW.__imp_QueryActCtxSettingsW.
66a0 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 6c 73 65 45 PurgeComm.__imp_PurgeComm.PulseE
66c0 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 73 73 57 61 6c 6b 53 6e 61 vent.__imp_PulseEvent.PssWalkSna
66e0 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 pshot.__imp_PssWalkSnapshot.PssW
6700 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 alkMarkerSetPosition.__imp_PssWa
6720 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 lkMarkerSetPosition.PssWalkMarke
6740 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 rSeekToBeginning.__imp_PssWalkMa
6760 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 rkerSeekToBeginning.PssWalkMarke
6780 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 rGetPosition.__imp_PssWalkMarker
67a0 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f GetPosition.PssWalkMarkerFree.__
67c0 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 imp_PssWalkMarkerFree.PssWalkMar
67e0 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 kerCreate.__imp_PssWalkMarkerCre
6800 61 74 65 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 ate.PssQuerySnapshot.__imp_PssQu
6820 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d erySnapshot.PssFreeSnapshot.__im
6840 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e p_PssFreeSnapshot.PssDuplicateSn
6860 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f apshot.__imp_PssDuplicateSnapsho
6880 74 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 t.PssCaptureSnapshot.__imp_PssCa
68a0 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e ptureSnapshot.ProcessIdToSession
68c0 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 Id.__imp_ProcessIdToSessionId.Pr
68e0 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 ocess32NextW.__imp_Process32Next
6900 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e W.Process32Next.__imp_Process32N
6920 65 78 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 ext.Process32FirstW.__imp_Proces
6940 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 s32FirstW.Process32First.__imp_P
6960 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f rocess32First.PrivCopyFileExW.__
6980 69 6d 70 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 50 72 65 70 61 72 65 54 61 70 65 00 imp_PrivCopyFileExW.PrepareTape.
69a0 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 __imp_PrepareTape.PrefetchVirtua
69c0 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d lMemory.__imp_PrefetchVirtualMem
69e0 6f 72 79 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 ory.PowerSetRequest.__imp_PowerS
6a00 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 etRequest.PowerCreateRequest.__i
6a20 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 6c 65 61 72 mp_PowerCreateRequest.PowerClear
6a40 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 Request.__imp_PowerClearRequest.
6a60 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 PostQueuedCompletionStatus.__imp
6a80 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 65 65 6b _PostQueuedCompletionStatus.Peek
6aa0 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 NamedPipe.__imp_PeekNamedPipe.Pe
6ac0 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c ekConsoleInputW.__imp_PeekConsol
6ae0 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f eInputW.PeekConsoleInputA.__imp_
6b00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 PeekConsoleInputA.ParseApplicati
6b20 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 onUserModelId.__imp_ParseApplica
6b40 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 tionUserModelId.PackageNameAndPu
6b60 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 blisherIdFromFamilyName.__imp_Pa
6b80 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c ckageNameAndPublisherIdFromFamil
6ba0 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d yName.PackageIdFromFullName.__im
6bc0 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 p_PackageIdFromFullName.PackageF
6be0 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e ullNameFromId.__imp_PackageFullN
6c00 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 ameFromId.PackageFamilyNameFromI
6c20 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 d.__imp_PackageFamilyNameFromId.
6c40 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f PackageFamilyNameFromFullName.__
6c60 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d imp_PackageFamilyNameFromFullNam
6c80 65 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 e.OutputDebugStringW.__imp_Outpu
6ca0 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 tDebugStringW.OutputDebugStringA
6cc0 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 4f 70 65 6e 57 61 .__imp_OutputDebugStringA.OpenWa
6ce0 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 itableTimerW.__imp_OpenWaitableT
6d00 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f imerW.OpenWaitableTimerA.__imp_O
6d20 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 penWaitableTimerA.OpenThread.__i
6d40 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 mp_OpenThread.OpenStateExplicit.
6d60 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 4f 70 65 6e 53 65 6d 61 __imp_OpenStateExplicit.OpenSema
6d80 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e phoreW.__imp_OpenSemaphoreW.Open
6da0 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 SemaphoreA.__imp_OpenSemaphoreA.
6dc0 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 OpenProcess.__imp_OpenProcess.Op
6de0 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 enPrivateNamespaceW.__imp_OpenPr
6e00 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 ivateNamespaceW.OpenPrivateNames
6e20 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 paceA.__imp_OpenPrivateNamespace
6e40 41 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 A.OpenPackageInfoByFullNameForUs
6e60 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 er.__imp_OpenPackageInfoByFullNa
6e80 6d 65 46 6f 72 55 73 65 72 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e meForUser.OpenPackageInfoByFullN
6ea0 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e ame.__imp_OpenPackageInfoByFullN
6ec0 61 6d 65 00 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 ame.OpenMutexW.__imp_OpenMutexW.
6ee0 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e OpenMutexA.__imp_OpenMutexA.Open
6f00 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 JobObjectW.__imp_OpenJobObjectW.
6f20 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 OpenJobObjectA.__imp_OpenJobObje
6f40 63 74 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 ctA.OpenFileMappingW.__imp_OpenF
6f60 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 ileMappingW.OpenFileMappingA.__i
6f80 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 mp_OpenFileMappingA.OpenFileById
6fa0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 .__imp_OpenFileById.OpenFile.__i
6fc0 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 mp_OpenFile.OpenEventW.__imp_Ope
6fe0 6e 45 76 65 6e 74 57 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 nEventW.OpenEventA.__imp_OpenEve
7000 6e 74 41 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 ntA.OfferVirtualMemory.__imp_Off
7020 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 erVirtualMemory.OOBEComplete.__i
7040 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 mp_OOBEComplete.NormalizeString.
7060 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 65 65 64 43 75 72 72 65 6e __imp_NormalizeString.NeedCurren
7080 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 tDirectoryForExePathW.__imp_Need
70a0 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 CurrentDirectoryForExePathW.Need
70c0 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d CurrentDirectoryForExePathA.__im
70e0 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 p_NeedCurrentDirectoryForExePath
7100 41 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 A.MultiByteToWideChar.__imp_Mult
7120 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c iByteToWideChar.MulDiv.__imp_Mul
7140 44 69 76 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f Div.MoveFileWithProgressW.__imp_
7160 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 MoveFileWithProgressW.MoveFileWi
7180 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 thProgressA.__imp_MoveFileWithPr
71a0 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 ogressA.MoveFileW.__imp_MoveFile
71c0 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 W.MoveFileTransactedW.__imp_Move
71e0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d FileTransactedW.MoveFileExW.__im
7200 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f p_MoveFileExW.MoveFileExA.__imp_
7220 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 MoveFileExA.MoveFileA.__imp_Move
7240 46 69 6c 65 41 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 FileA.Module32NextW.__imp_Module
7260 33 32 4e 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 32NextW.Module32Next.__imp_Modul
7280 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 e32Next.Module32FirstW.__imp_Mod
72a0 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f ule32FirstW.Module32First.__imp_
72c0 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 Module32First.MapViewOfFileFromA
72e0 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 pp.__imp_MapViewOfFileFromApp.Ma
7300 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c pViewOfFileEx.__imp_MapViewOfFil
7320 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f eEx.MapViewOfFile.__imp_MapViewO
7340 66 46 69 6c 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 fFile.MapUserPhysicalPages.__imp
7360 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4c 6f 63 6b 52 65 73 6f 75 72 _MapUserPhysicalPages.LockResour
7380 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 46 69 6c 65 45 78 ce.__imp_LockResource.LockFileEx
73a0 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 .__imp_LockFileEx.LockFile.__imp
73c0 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f _LockFile.LocateXStateFeature.__
73e0 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 61 6c 65 4e 61 imp_LocateXStateFeature.LocaleNa
7400 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 meToLCID.__imp_LocaleNameToLCID.
7420 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f LocalUnlock.__imp_LocalUnlock.Lo
7440 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 52 65 41 calSize.__imp_LocalSize.LocalReA
7460 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 4c 6f 63 lloc.__imp_LocalReAlloc.LocalLoc
7480 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d k.__imp_LocalLock.LocalFree.__im
74a0 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 p_LocalFree.LocalFlags.__imp_Loc
74c0 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 alFlags.LocalFileTimeToFileTime.
74e0 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f __imp_LocalFileTimeToFileTime.Lo
7500 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 61 64 52 65 calAlloc.__imp_LocalAlloc.LoadRe
7520 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 50 61 source.__imp_LoadResource.LoadPa
7540 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 ckagedLibrary.__imp_LoadPackaged
7560 4c 69 62 72 61 72 79 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c Library.LoadLibraryW.__imp_LoadL
7580 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 ibraryW.LoadLibraryExW.__imp_Loa
75a0 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 dLibraryExW.LoadLibraryExA.__imp
75c0 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 _LoadLibraryExA.LoadLibraryA.__i
75e0 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 mp_LoadLibraryA.LoadEnclaveData.
7600 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 41 70 70 49 6e 69 __imp_LoadEnclaveData.LoadAppIni
7620 74 44 6c 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 4c 65 61 76 tDlls.__imp_LoadAppInitDlls.Leav
7640 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 eCriticalSectionWhenCallbackRetu
7660 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 rns.__imp_LeaveCriticalSectionWh
7680 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 enCallbackReturns.LeaveCriticalS
76a0 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ection.__imp_LeaveCriticalSectio
76c0 6e 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 65 65 6b 00 5f n.LZStart.__imp_LZStart.LZSeek._
76e0 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 _imp_LZSeek.LZRead.__imp_LZRead.
7700 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a LZOpenFileW.__imp_LZOpenFileW.LZ
7720 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 49 6e OpenFileA.__imp_LZOpenFileA.LZIn
7740 69 74 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 44 it.__imp_LZInit.LZDone.__imp_LZD
7760 6f 6e 65 00 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 43 72 65 61 74 65 one.LZCreateFileW.__imp_LZCreate
7780 46 69 6c 65 57 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6c 6f 73 FileW.LZCopy.__imp_LZCopy.LZClos
77a0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 4c 5a 43 6c 6f 73 65 00 eFile.__imp_LZCloseFile.LZClose.
77c0 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 __imp_LZClose.LCMapStringW.__imp
77e0 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d _LCMapStringW.LCMapStringEx.__im
7800 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 p_LCMapStringEx.LCMapStringA.__i
7820 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 mp_LCMapStringA.LCIDToLocaleName
7840 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4b 33 32 51 75 65 72 79 .__imp_LCIDToLocaleName.K32Query
7860 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 WorkingSetEx.__imp_K32QueryWorki
7880 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 ngSetEx.K32QueryWorkingSet.__imp
78a0 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a _K32QueryWorkingSet.K32Initializ
78c0 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 eProcessForWsWatch.__imp_K32Init
78e0 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 47 65 74 57 73 ializeProcessForWsWatch.K32GetWs
7900 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 ChangesEx.__imp_K32GetWsChangesE
7920 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 x.K32GetWsChanges.__imp_K32GetWs
7940 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 Changes.K32GetProcessMemoryInfo.
7960 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 4b 33 __imp_K32GetProcessMemoryInfo.K3
7980 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 2GetProcessImageFileNameW.__imp_
79a0 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 K32GetProcessImageFileNameW.K32G
79c0 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 etProcessImageFileNameA.__imp_K3
79e0 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 2GetProcessImageFileNameA.K32Get
7a00 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 PerformanceInfo.__imp_K32GetPerf
7a20 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 ormanceInfo.K32GetModuleInformat
7a40 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f ion.__imp_K32GetModuleInformatio
7a60 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f n.K32GetModuleFileNameExW.__imp_
7a80 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f K32GetModuleFileNameExW.K32GetMo
7aa0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 duleFileNameExA.__imp_K32GetModu
7ac0 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 leFileNameExA.K32GetModuleBaseNa
7ae0 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 meW.__imp_K32GetModuleBaseNameW.
7b00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 K32GetModuleBaseNameA.__imp_K32G
7b20 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 etModuleBaseNameA.K32GetMappedFi
7b40 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 leNameW.__imp_K32GetMappedFileNa
7b60 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f meW.K32GetMappedFileNameA.__imp_
7b80 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 K32GetMappedFileNameA.K32GetDevi
7ba0 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 ceDriverFileNameW.__imp_K32GetDe
7bc0 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverFileNameW.K32GetDevice
7be0 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 DriverFileNameA.__imp_K32GetDevi
7c00 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 ceDriverFileNameA.K32GetDeviceDr
7c20 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 iverBaseNameW.__imp_K32GetDevice
7c40 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 DriverBaseNameW.K32GetDeviceDriv
7c60 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 erBaseNameA.__imp_K32GetDeviceDr
7c80 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f iverBaseNameA.K32EnumProcesses._
7ca0 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f _imp_K32EnumProcesses.K32EnumPro
7cc0 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 cessModulesEx.__imp_K32EnumProce
7ce0 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 ssModulesEx.K32EnumProcessModule
7d00 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 4b 33 s.__imp_K32EnumProcessModules.K3
7d20 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 2EnumPageFilesW.__imp_K32EnumPag
7d40 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f eFilesW.K32EnumPageFilesA.__imp_
7d60 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 K32EnumPageFilesA.K32EnumDeviceD
7d80 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 rivers.__imp_K32EnumDeviceDriver
7da0 73 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d s.K32EmptyWorkingSet.__imp_K32Em
7dc0 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 ptyWorkingSet.IsWow64Process.__i
7de0 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 mp_IsWow64Process.IsValidNLSVers
7e00 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 56 61 ion.__imp_IsValidNLSVersion.IsVa
7e20 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c lidLocaleName.__imp_IsValidLocal
7e40 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 eName.IsValidLocale.__imp_IsVali
7e60 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 dLocale.IsValidLanguageGroup.__i
7e80 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 43 mp_IsValidLanguageGroup.IsValidC
7ea0 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 odePage.__imp_IsValidCodePage.Is
7ec0 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 ThreadpoolTimerSet.__imp_IsThrea
7ee0 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 dpoolTimerSet.IsThreadAFiber.__i
7f00 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 mp_IsThreadAFiber.IsSystemResume
7f20 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 Automatic.__imp_IsSystemResumeAu
7f40 74 6f 6d 61 74 69 63 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e tomatic.IsProcessorFeaturePresen
7f60 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e t.__imp_IsProcessorFeaturePresen
7f80 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 t.IsProcessInJob.__imp_IsProcess
7fa0 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 InJob.IsProcessCritical.__imp_Is
7fc0 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 ProcessCritical.IsNormalizedStri
7fe0 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 4c ng.__imp_IsNormalizedString.IsNL
8000 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 SDefinedString.__imp_IsNLSDefine
8020 64 53 74 72 69 6e 67 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f dString.IsEnclaveTypeSupported._
8040 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 44 65 _imp_IsEnclaveTypeSupported.IsDe
8060 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 buggerPresent.__imp_IsDebuggerPr
8080 65 73 65 6e 74 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 esent.IsDBCSLeadByteEx.__imp_IsD
80a0 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 BCSLeadByteEx.IsDBCSLeadByte.__i
80c0 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 mp_IsDBCSLeadByte.IsBadWritePtr.
80e0 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 __imp_IsBadWritePtr.IsBadStringP
8100 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 trW.__imp_IsBadStringPtrW.IsBadS
8120 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 tringPtrA.__imp_IsBadStringPtrA.
8140 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 IsBadReadPtr.__imp_IsBadReadPtr.
8160 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 IsBadHugeWritePtr.__imp_IsBadHug
8180 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 eWritePtr.IsBadHugeReadPtr.__imp
81a0 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f _IsBadHugeReadPtr.IsBadCodePtr._
81c0 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 _imp_IsBadCodePtr.InterlockedPus
81e0 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 hListSListEx.__imp_InterlockedPu
8200 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 shListSListEx.InterlockedPushEnt
8220 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 rySList.__imp_InterlockedPushEnt
8240 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 rySList.InterlockedPopEntrySList
8260 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 .__imp_InterlockedPopEntrySList.
8280 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 InterlockedFlushSList.__imp_Inte
82a0 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 rlockedFlushSList.InstallELAMCer
82c0 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 tificateInfo.__imp_InstallELAMCe
82e0 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e rtificateInfo.InitializeSynchron
8300 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 izationBarrier.__imp_InitializeS
8320 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 ynchronizationBarrier.Initialize
8340 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 SRWLock.__imp_InitializeSRWLock.
8360 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 InitializeSListHead.__imp_Initia
8380 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 lizeSListHead.InitializeProcThre
83a0 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 adAttributeList.__imp_Initialize
83c0 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 ProcThreadAttributeList.Initiali
83e0 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 zeEnclave.__imp_InitializeEnclav
8400 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f e.InitializeCriticalSectionEx.__
8420 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 imp_InitializeCriticalSectionEx.
8440 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e InitializeCriticalSectionAndSpin
8460 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 Count.__imp_InitializeCriticalSe
8480 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 ctionAndSpinCount.InitializeCrit
84a0 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 icalSection.__imp_InitializeCrit
84c0 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f icalSection.InitializeContext.__
84e0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 imp_InitializeContext.Initialize
8500 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 ConditionVariable.__imp_Initiali
8520 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 zeConditionVariable.InitOnceInit
8540 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 ialize.__imp_InitOnceInitialize.
8560 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e InitOnceExecuteOnce.__imp_InitOn
8580 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f ceExecuteOnce.InitOnceComplete._
85a0 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 42 65 _imp_InitOnceComplete.InitOnceBe
85c0 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 ginInitialize.__imp_InitOnceBegi
85e0 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f nInitialize.InitAtomTable.__imp_
8600 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 48 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 48 65 61 InitAtomTable.HeapWalk.__imp_Hea
8620 70 57 61 6c 6b 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c pWalk.HeapValidate.__imp_HeapVal
8640 69 64 61 74 65 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 idate.HeapUnlock.__imp_HeapUnloc
8660 6b 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 65 k.HeapSize.__imp_HeapSize.HeapSe
8680 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d tInformation.__imp_HeapSetInform
86a0 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c ation.HeapReAlloc.__imp_HeapReAl
86c0 6c 6f 63 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 loc.HeapQueryInformation.__imp_H
86e0 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 eapQueryInformation.HeapLock.__i
8700 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 46 mp_HeapLock.HeapFree.__imp_HeapF
8720 72 65 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f ree.HeapDestroy.__imp_HeapDestro
8740 79 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 y.HeapCreate.__imp_HeapCreate.He
8760 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 apCompact.__imp_HeapCompact.Heap
8780 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 33 32 4e 65 78 74 Alloc.__imp_HeapAlloc.Heap32Next
87a0 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 .__imp_Heap32Next.Heap32ListNext
87c0 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 .__imp_Heap32ListNext.Heap32List
87e0 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 First.__imp_Heap32ListFirst.Heap
8800 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 47 6c 6f 62 61 6c 32First.__imp_Heap32First.Global
8820 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c Unlock.__imp_GlobalUnlock.Global
8840 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 52 65 41 6c Size.__imp_GlobalSize.GlobalReAl
8860 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 4d 65 loc.__imp_GlobalReAlloc.GlobalMe
8880 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 moryStatusEx.__imp_GlobalMemoryS
88a0 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 tatusEx.GlobalMemoryStatus.__imp
88c0 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f _GlobalMemoryStatus.GlobalLock._
88e0 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 _imp_GlobalLock.GlobalHandle.__i
8900 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d mp_GlobalHandle.GlobalGetAtomNam
8920 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 eW.__imp_GlobalGetAtomNameW.Glob
8940 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 alGetAtomNameA.__imp_GlobalGetAt
8960 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 omNameA.GlobalFree.__imp_GlobalF
8980 72 65 65 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 ree.GlobalFlags.__imp_GlobalFlag
89a0 73 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 s.GlobalFindAtomW.__imp_GlobalFi
89c0 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c ndAtomW.GlobalFindAtomA.__imp_Gl
89e0 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f obalFindAtomA.GlobalDeleteAtom._
8a00 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 41 6c 6c 6f _imp_GlobalDeleteAtom.GlobalAllo
8a20 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f c.__imp_GlobalAlloc.GlobalAddAto
8a40 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 64 mW.__imp_GlobalAddAtomW.GlobalAd
8a60 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 dAtomExW.__imp_GlobalAddAtomExW.
8a80 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 GlobalAddAtomExA.__imp_GlobalAdd
8aa0 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f AtomExA.GlobalAddAtomA.__imp_Glo
8ac0 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 balAddAtomA.GetXStateFeaturesMas
8ae0 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 65 k.__imp_GetXStateFeaturesMask.Ge
8b00 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 tWriteWatch.__imp_GetWriteWatch.
8b20 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 GetWindowsDirectoryW.__imp_GetWi
8b40 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 ndowsDirectoryW.GetWindowsDirect
8b60 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 oryA.__imp_GetWindowsDirectoryA.
8b80 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 GetVolumePathNamesForVolumeNameW
8ba0 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 .__imp_GetVolumePathNamesForVolu
8bc0 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c meNameW.GetVolumePathNamesForVol
8be0 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 umeNameA.__imp_GetVolumePathName
8c00 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d sForVolumeNameA.GetVolumePathNam
8c20 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 eW.__imp_GetVolumePathNameW.GetV
8c40 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 olumePathNameA.__imp_GetVolumePa
8c60 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f thNameA.GetVolumeNameForVolumeMo
8c80 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 untPointW.__imp_GetVolumeNameFor
8ca0 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 VolumeMountPointW.GetVolumeNameF
8cc0 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c orVolumeMountPointA.__imp_GetVol
8ce0 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 umeNameForVolumeMountPointA.GetV
8d00 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d olumeInformationW.__imp_GetVolum
8d20 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 eInformationW.GetVolumeInformati
8d40 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 onByHandleW.__imp_GetVolumeInfor
8d60 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 mationByHandleW.GetVolumeInforma
8d80 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e tionA.__imp_GetVolumeInformation
8da0 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e A.GetVersionExW.__imp_GetVersion
8dc0 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 ExW.GetVersionExA.__imp_GetVersi
8de0 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f onExA.GetVersion.__imp_GetVersio
8e00 6e 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f n.GetUserPreferredUILanguages.__
8e20 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 imp_GetUserPreferredUILanguages.
8e40 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 GetUserGeoID.__imp_GetUserGeoID.
8e60 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 GetUserDefaultUILanguage.__imp_G
8e80 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 44 etUserDefaultUILanguage.GetUserD
8ea0 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 efaultLocaleName.__imp_GetUserDe
8ec0 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 faultLocaleName.GetUserDefaultLa
8ee0 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 ngID.__imp_GetUserDefaultLangID.
8f00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 GetUserDefaultLCID.__imp_GetUser
8f20 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f DefaultLCID.GetUILanguageInfo.__
8f40 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 54 69 6d 65 5a 6f 6e imp_GetUILanguageInfo.GetTimeZon
8f60 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d eInformationForYear.__imp_GetTim
8f80 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a eZoneInformationForYear.GetTimeZ
8fa0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 oneInformation.__imp_GetTimeZone
8fc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 Information.GetTimeFormatW.__imp
8fe0 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 _GetTimeFormatW.GetTimeFormatEx.
9000 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 __imp_GetTimeFormatEx.GetTimeFor
9020 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 63 matA.__imp_GetTimeFormatA.GetTic
9040 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 kCount64.__imp_GetTickCount64.Ge
9060 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 tTickCount.__imp_GetTickCount.Ge
9080 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 tThreadUILanguage.__imp_GetThrea
90a0 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 dUILanguage.GetThreadTimes.__imp
90c0 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f _GetThreadTimes.GetThreadSelecto
90e0 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e rEntry.__imp_GetThreadSelectorEn
9100 74 72 79 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 try.GetThreadSelectedCpuSets.__i
9120 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 mp_GetThreadSelectedCpuSets.GetT
9140 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 hreadPriorityBoost.__imp_GetThre
9160 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 adPriorityBoost.GetThreadPriorit
9180 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 y.__imp_GetThreadPriority.GetThr
91a0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 eadPreferredUILanguages.__imp_Ge
91c0 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 tThreadPreferredUILanguages.GetT
91e0 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c hreadLocale.__imp_GetThreadLocal
9200 65 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 e.GetThreadInformation.__imp_Get
9220 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c ThreadInformation.GetThreadIdeal
9240 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c ProcessorEx.__imp_GetThreadIdeal
9260 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 ProcessorEx.GetThreadId.__imp_Ge
9280 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 tThreadId.GetThreadIOPendingFlag
92a0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 .__imp_GetThreadIOPendingFlag.Ge
92c0 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 tThreadGroupAffinity.__imp_GetTh
92e0 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 readGroupAffinity.GetThreadError
9300 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 Mode.__imp_GetThreadErrorMode.Ge
9320 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f tThreadContext.__imp_GetThreadCo
9340 6e 74 65 78 74 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 ntext.GetTempPathW.__imp_GetTemp
9360 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 PathW.GetTempPathA.__imp_GetTemp
9380 50 61 74 68 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 PathA.GetTempFileNameW.__imp_Get
93a0 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f TempFileNameW.GetTempFileNameA._
93c0 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 61 70 65 53 74 61 _imp_GetTempFileNameA.GetTapeSta
93e0 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 61 70 65 50 tus.__imp_GetTapeStatus.GetTapeP
9400 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 osition.__imp_GetTapePosition.Ge
9420 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 tTapeParameters.__imp_GetTapePar
9440 61 6d 65 74 65 72 73 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 ameters.GetSystemWow64DirectoryW
9460 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 .__imp_GetSystemWow64DirectoryW.
9480 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 GetSystemWow64DirectoryA.__imp_G
94a0 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 etSystemWow64DirectoryA.GetSyste
94c0 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 mWindowsDirectoryW.__imp_GetSyst
94e0 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 6e emWindowsDirectoryW.GetSystemWin
9500 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 dowsDirectoryA.__imp_GetSystemWi
9520 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f ndowsDirectoryA.GetSystemTimes._
9540 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 54 69 6d _imp_GetSystemTimes.GetSystemTim
9560 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 ePreciseAsFileTime.__imp_GetSyst
9580 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 emTimePreciseAsFileTime.GetSyste
95a0 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 mTimeAsFileTime.__imp_GetSystemT
95c0 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 imeAsFileTime.GetSystemTimeAdjus
95e0 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d tment.__imp_GetSystemTimeAdjustm
9600 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 ent.GetSystemTime.__imp_GetSyste
9620 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 mTime.GetSystemPreferredUILangua
9640 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 ges.__imp_GetSystemPreferredUILa
9660 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 nguages.GetSystemPowerStatus.__i
9680 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 mp_GetSystemPowerStatus.GetSyste
96a0 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 mInfo.__imp_GetSystemInfo.GetSys
96c0 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d temFirmwareTable.__imp_GetSystem
96e0 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 FirmwareTable.GetSystemFileCache
9700 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a Size.__imp_GetSystemFileCacheSiz
9720 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 e.GetSystemDirectoryW.__imp_GetS
9740 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ystemDirectoryW.GetSystemDirecto
9760 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 ryA.__imp_GetSystemDirectoryA.Ge
9780 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 tSystemDefaultUILanguage.__imp_G
97a0 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 etSystemDefaultUILanguage.GetSys
97c0 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 temDefaultLocaleName.__imp_GetSy
97e0 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 stemDefaultLocaleName.GetSystemD
9800 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 efaultLangID.__imp_GetSystemDefa
9820 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f ultLangID.GetSystemDefaultLCID._
9840 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 _imp_GetSystemDefaultLCID.GetSys
9860 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 temCpuSetInformation.__imp_GetSy
9880 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 41 stemCpuSetInformation.GetSystemA
98a0 70 70 44 61 74 61 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 ppDataKey.__imp_GetSystemAppData
98c0 4b 65 79 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 Key.GetStringTypeW.__imp_GetStri
98e0 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 ngTypeW.GetStringTypeExW.__imp_G
9900 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 etStringTypeExW.GetStringTypeExA
9920 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e .__imp_GetStringTypeExA.GetStrin
9940 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 gTypeA.__imp_GetStringTypeA.GetS
9960 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 tringScripts.__imp_GetStringScri
9980 70 74 73 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e pts.GetStdHandle.__imp_GetStdHan
99a0 64 6c 65 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 dle.GetStartupInfoW.__imp_GetSta
99c0 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f rtupInfoW.GetStartupInfoA.__imp_
99e0 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 GetStartupInfoA.GetStagedPackage
9a00 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 PathByFullName.__imp_GetStagedPa
9a20 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 ckagePathByFullName.GetStagedPac
9a40 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 kageOrigin.__imp_GetStagedPackag
9a60 65 4f 72 69 67 69 6e 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eOrigin.GetShortPathNameW.__imp_
9a80 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 GetShortPathNameW.GetShortPathNa
9aa0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 51 meA.__imp_GetShortPathNameA.GetQ
9ac0 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 ueuedCompletionStatusEx.__imp_Ge
9ae0 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 51 75 65 tQueuedCompletionStatusEx.GetQue
9b00 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 uedCompletionStatus.__imp_GetQue
9b20 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 50 72 6f 66 69 6c 65 53 74 uedCompletionStatus.GetProfileSt
9b40 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 ringW.__imp_GetProfileStringW.Ge
9b60 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 tProfileStringA.__imp_GetProfile
9b80 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 StringA.GetProfileSectionW.__imp
9ba0 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 _GetProfileSectionW.GetProfileSe
9bc0 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 ctionA.__imp_GetProfileSectionA.
9be0 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 GetProfileIntW.__imp_GetProfileI
9c00 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 ntW.GetProfileIntA.__imp_GetProf
9c20 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 ileIntA.GetProductInfo.__imp_Get
9c40 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 ProductInfo.GetProcessorSystemCy
9c60 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d cleTime.__imp_GetProcessorSystem
9c80 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 CycleTime.GetProcessWorkingSetSi
9ca0 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 zeEx.__imp_GetProcessWorkingSetS
9cc0 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f izeEx.GetProcessWorkingSetSize._
9ce0 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 _imp_GetProcessWorkingSetSize.Ge
9d00 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 tProcessVersion.__imp_GetProcess
9d20 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 Version.GetProcessTimes.__imp_Ge
9d40 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e tProcessTimes.GetProcessShutdown
9d60 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 Parameters.__imp_GetProcessShutd
9d80 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 ownParameters.GetProcessPriority
9da0 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f Boost.__imp_GetProcessPriorityBo
9dc0 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 ost.GetProcessPreferredUILanguag
9de0 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 es.__imp_GetProcessPreferredUILa
9e00 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 nguages.GetProcessMitigationPoli
9e20 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c cy.__imp_GetProcessMitigationPol
9e40 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 icy.GetProcessIoCounters.__imp_G
9e60 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6e etProcessIoCounters.GetProcessIn
9e80 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d formation.__imp_GetProcessInform
9ea0 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 ation.GetProcessIdOfThread.__imp
9ec0 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 _GetProcessIdOfThread.GetProcess
9ee0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 Id.__imp_GetProcessId.GetProcess
9f00 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 Heaps.__imp_GetProcessHeaps.GetP
9f20 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 rocessHeap.__imp_GetProcessHeap.
9f40 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 GetProcessHandleCount.__imp_GetP
9f60 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 rocessHandleCount.GetProcessGrou
9f80 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 pAffinity.__imp_GetProcessGroupA
9fa0 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 ffinity.GetProcessDefaultCpuSets
9fc0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 .__imp_GetProcessDefaultCpuSets.
9fe0 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 GetProcessAffinityMask.__imp_Get
a000 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 41 64 64 72 65 ProcessAffinityMask.GetProcAddre
a020 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 69 76 61 ss.__imp_GetProcAddress.GetPriva
a040 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 teProfileStructW.__imp_GetPrivat
a060 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c eProfileStructW.GetPrivateProfil
a080 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 eStringW.__imp_GetPrivateProfile
a0a0 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 StringW.GetPrivateProfileStringA
a0c0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 .__imp_GetPrivateProfileStringA.
a0e0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f GetPrivateProfileSectionW.__imp_
a100 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 GetPrivateProfileSectionW.GetPri
a120 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 vateProfileSectionNamesW.__imp_G
a140 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 etPrivateProfileSectionNamesW.Ge
a160 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 tPrivateProfileSectionA.__imp_Ge
a180 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 tPrivateProfileSectionA.GetPriva
a1a0 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 teProfileIntW.__imp_GetPrivatePr
a1c0 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 ofileIntW.GetPrivateProfileIntA.
a1e0 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 __imp_GetPrivateProfileIntA.GetP
a200 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c riorityClass.__imp_GetPriorityCl
a220 61 73 73 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d ass.GetPhysicallyInstalledSystem
a240 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c Memory.__imp_GetPhysicallyInstal
a260 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 ledSystemMemory.GetPackagesByPac
a280 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 kageFamily.__imp_GetPackagesByPa
a2a0 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c ckageFamily.GetPackagePathByFull
a2c0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e Name.__imp_GetPackagePathByFullN
a2e0 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b ame.GetPackagePath.__imp_GetPack
a300 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 agePath.GetPackageInfo.__imp_Get
a320 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 PackageInfo.GetPackageId.__imp_G
a340 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 etPackageId.GetPackageFullNameFr
a360 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 omToken.__imp_GetPackageFullName
a380 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 FromToken.GetPackageFullName.__i
a3a0 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 mp_GetPackageFullName.GetPackage
a3c0 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 FamilyNameFromToken.__imp_GetPac
a3e0 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 kageFamilyNameFromToken.GetPacka
a400 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d geFamilyName.__imp_GetPackageFam
a420 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 ilyName.GetPackageApplicationIds
a440 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 .__imp_GetPackageApplicationIds.
a460 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4f GetOverlappedResultEx.__imp_GetO
a480 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 verlappedResultEx.GetOverlappedR
a4a0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 esult.__imp_GetOverlappedResult.
a4c0 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 74 4e 75 6d 62 65 GetOEMCP.__imp_GetOEMCP.GetNumbe
a4e0 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e rOfConsoleInputEvents.__imp_GetN
a500 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d umberOfConsoleInputEvents.GetNum
a520 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 berFormatW.__imp_GetNumberFormat
a540 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d W.GetNumberFormatEx.__imp_GetNum
a560 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 berFormatEx.GetNumberFormatA.__i
a580 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 mp_GetNumberFormatA.GetNumaProxi
a5a0 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 mityNodeEx.__imp_GetNumaProximit
a5c0 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f yNodeEx.GetNumaProcessorNodeEx._
a5e0 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e _imp_GetNumaProcessorNodeEx.GetN
a600 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 umaNodeProcessorMaskEx.__imp_Get
a620 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e NumaNodeProcessorMaskEx.GetNumaN
a640 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f odeProcessorMask.__imp_GetNumaNo
a660 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f deProcessorMask.GetNumaHighestNo
a680 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 deNumber.__imp_GetNumaHighestNod
a6a0 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f eNumber.GetNumaAvailableMemoryNo
a6c0 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 deEx.__imp_GetNumaAvailableMemor
a6e0 79 4e 6f 64 65 45 78 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d yNodeEx.GetNativeSystemInfo.__im
a700 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 p_GetNativeSystemInfo.GetNamedPi
a720 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peServerProcessId.__imp_GetNamed
a740 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 PipeServerProcessId.GetNamedPipe
a760 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e Info.__imp_GetNamedPipeInfo.GetN
a780 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 amedPipeHandleStateW.__imp_GetNa
a7a0 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 medPipeHandleStateW.GetNamedPipe
a7c0 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 HandleStateA.__imp_GetNamedPipeH
a7e0 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 andleStateA.GetNamedPipeClientPr
a800 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 ocessId.__imp_GetNamedPipeClient
a820 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 ProcessId.GetNamedPipeClientComp
a840 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 uterNameW.__imp_GetNamedPipeClie
a860 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ntComputerNameW.GetNamedPipeClie
a880 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ntComputerNameA.__imp_GetNamedPi
a8a0 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 4c 53 56 65 72 73 peClientComputerNameA.GetNLSVers
a8c0 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e ionEx.__imp_GetNLSVersionEx.GetN
a8e0 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 LSVersion.__imp_GetNLSVersion.Ge
a900 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 tModuleHandleW.__imp_GetModuleHa
a920 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 ndleW.GetModuleHandleExW.__imp_G
a940 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c etModuleHandleExW.GetModuleHandl
a960 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 eExA.__imp_GetModuleHandleExA.Ge
a980 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 tModuleHandleA.__imp_GetModuleHa
a9a0 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 ndleA.GetModuleFileNameW.__imp_G
a9c0 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e etModuleFileNameW.GetModuleFileN
a9e0 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 ameA.__imp_GetModuleFileNameA.Ge
aa00 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 tMemoryErrorHandlingCapabilities
aa20 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 .__imp_GetMemoryErrorHandlingCap
aa40 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f abilities.GetMaximumProcessorGro
aa60 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f upCount.__imp_GetMaximumProcesso
aa80 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 rGroupCount.GetMaximumProcessorC
aaa0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f ount.__imp_GetMaximumProcessorCo
aac0 75 6e 74 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 unt.GetMailslotInfo.__imp_GetMai
aae0 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 lslotInfo.GetLongPathNameW.__imp
ab00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d _GetLongPathNameW.GetLongPathNam
ab20 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 eTransactedW.__imp_GetLongPathNa
ab40 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f meTransactedW.GetLongPathNameA._
ab60 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 67 69 63 61 6c _imp_GetLongPathNameA.GetLogical
ab80 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 ProcessorInformationEx.__imp_Get
aba0 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 LogicalProcessorInformationEx.Ge
abc0 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 tLogicalProcessorInformation.__i
abe0 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f mp_GetLogicalProcessorInformatio
ac00 6e 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 n.GetLogicalDrives.__imp_GetLogi
ac20 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 calDrives.GetLogicalDriveStrings
ac40 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 W.__imp_GetLogicalDriveStringsW.
ac60 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 GetLogicalDriveStringsA.__imp_Ge
ac80 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 63 61 6c 65 49 tLogicalDriveStringsA.GetLocaleI
aca0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 nfoW.__imp_GetLocaleInfoW.GetLoc
acc0 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 aleInfoEx.__imp_GetLocaleInfoEx.
ace0 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e GetLocaleInfoA.__imp_GetLocaleIn
ad00 66 6f 41 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 foA.GetLocalTime.__imp_GetLocalT
ad20 69 6d 65 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 ime.GetLastError.__imp_GetLastEr
ad40 72 6f 72 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 ror.GetLargestConsoleWindowSize.
ad60 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a __imp_GetLargestConsoleWindowSiz
ad80 65 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c e.GetLargePageMinimum.__imp_GetL
ada0 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 argePageMinimum.GetHandleInforma
adc0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 tion.__imp_GetHandleInformation.
ade0 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 GetGeoInfoW.__imp_GetGeoInfoW.Ge
ae00 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 46 tGeoInfoA.__imp_GetGeoInfoA.GetF
ae20 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 ullPathNameW.__imp_GetFullPathNa
ae40 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f meW.GetFullPathNameTransactedW._
ae60 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 _imp_GetFullPathNameTransactedW.
ae80 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 GetFullPathNameA.__imp_GetFullPa
aea0 74 68 4e 61 6d 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 thNameA.GetFirmwareType.__imp_Ge
aec0 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e tFirmwareType.GetFirmwareEnviron
aee0 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 mentVariableW.__imp_GetFirmwareE
af00 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 nvironmentVariableW.GetFirmwareE
af20 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 nvironmentVariableExW.__imp_GetF
af40 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 irmwareEnvironmentVariableExW.Ge
af60 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 tFinalPathNameByHandleW.__imp_Ge
af80 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c tFinalPathNameByHandleW.GetFinal
afa0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c PathNameByHandleA.__imp_GetFinal
afc0 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f PathNameByHandleA.GetFileType.__
afe0 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d imp_GetFileType.GetFileTime.__im
b000 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d p_GetFileTime.GetFileSizeEx.__im
b020 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d p_GetFileSizeEx.GetFileSize.__im
b040 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 p_GetFileSize.GetFileMUIPath.__i
b060 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f mp_GetFileMUIPath.GetFileMUIInfo
b080 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 49 6e 66 .__imp_GetFileMUIInfo.GetFileInf
b0a0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 ormationByHandleEx.__imp_GetFile
b0c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 InformationByHandleEx.GetFileInf
b0e0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e ormationByHandle.__imp_GetFileIn
b100 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 formationByHandle.GetFileAttribu
b120 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 tesW.__imp_GetFileAttributesW.Ge
b140 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 tFileAttributesTransactedW.__imp
b160 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 _GetFileAttributesTransactedW.Ge
b180 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 tFileAttributesTransactedA.__imp
b1a0 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 _GetFileAttributesTransactedA.Ge
b1c0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 tFileAttributesExW.__imp_GetFile
b1e0 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 AttributesExW.GetFileAttributesE
b200 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 xA.__imp_GetFileAttributesExA.Ge
b220 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 tFileAttributesA.__imp_GetFileAt
b240 74 72 69 62 75 74 65 73 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 tributesA.GetExpandedNameW.__imp
b260 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d _GetExpandedNameW.GetExpandedNam
b280 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 69 eA.__imp_GetExpandedNameA.GetExi
b2a0 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 tCodeThread.__imp_GetExitCodeThr
b2c0 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 ead.GetExitCodeProcess.__imp_Get
b2e0 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 ExitCodeProcess.GetErrorMode.__i
b300 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 mp_GetErrorMode.GetEnvironmentVa
b320 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 riableW.__imp_GetEnvironmentVari
b340 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f ableW.GetEnvironmentVariableA.__
b360 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 imp_GetEnvironmentVariableA.GetE
b380 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 nvironmentStringsW.__imp_GetEnvi
b3a0 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ronmentStringsW.GetEnvironmentSt
b3c0 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ringsA.__imp_GetEnvironmentStrin
b3e0 67 73 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f gsA.GetEnvironmentStrings.__imp_
b400 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 61 62 6c 65 64 GetEnvironmentStrings.GetEnabled
b420 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 XStateFeatures.__imp_GetEnabledX
b440 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 StateFeatures.GetDynamicTimeZone
b460 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 Information.__imp_GetDynamicTime
b480 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 ZoneInformation.GetDurationForma
b4a0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 tEx.__imp_GetDurationFormatEx.Ge
b4c0 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 tDriveTypeW.__imp_GetDriveTypeW.
b4e0 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 GetDriveTypeA.__imp_GetDriveType
b500 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 A.GetDllDirectoryW.__imp_GetDllD
b520 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d irectoryW.GetDiskFreeSpaceW.__im
b540 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 p_GetDiskFreeSpaceW.GetDiskFreeS
b560 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 paceExW.__imp_GetDiskFreeSpaceEx
b580 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 W.GetDiskFreeSpaceExA.__imp_GetD
b5a0 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 iskFreeSpaceExA.GetDiskFreeSpace
b5c0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 61 74 A.__imp_GetDiskFreeSpaceA.GetDat
b5e0 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 eFormatW.__imp_GetDateFormatW.Ge
b600 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 tDateFormatEx.__imp_GetDateForma
b620 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 tEx.GetDateFormatA.__imp_GetDate
b640 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d FormatA.GetCurrentThreadStackLim
b660 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c its.__imp_GetCurrentThreadStackL
b680 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 imits.GetCurrentThreadId.__imp_G
b6a0 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 etCurrentThreadId.GetCurrentThre
b6c0 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 ad.__imp_GetCurrentThread.GetCur
b6e0 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 rentProcessorNumberEx.__imp_GetC
b700 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 urrentProcessorNumberEx.GetCurre
b720 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 ntProcessorNumber.__imp_GetCurre
b740 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 ntProcessorNumber.GetCurrentProc
b760 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 essId.__imp_GetCurrentProcessId.
b780 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 GetCurrentProcess.__imp_GetCurre
b7a0 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 ntProcess.GetCurrentPackagePath.
b7c0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 __imp_GetCurrentPackagePath.GetC
b7e0 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 urrentPackageInfo.__imp_GetCurre
b800 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 ntPackageInfo.GetCurrentPackageI
b820 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 d.__imp_GetCurrentPackageId.GetC
b840 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 urrentPackageFullName.__imp_GetC
b860 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 urrentPackageFullName.GetCurrent
b880 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 PackageFamilyName.__imp_GetCurre
b8a0 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 44 69 ntPackageFamilyName.GetCurrentDi
b8c0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f rectoryW.__imp_GetCurrentDirecto
b8e0 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 ryW.GetCurrentDirectoryA.__imp_G
b900 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 41 70 etCurrentDirectoryA.GetCurrentAp
b920 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 plicationUserModelId.__imp_GetCu
b940 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 rrentApplicationUserModelId.GetC
b960 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 urrentActCtx.__imp_GetCurrentAct
b980 43 74 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 Ctx.GetCurrencyFormatW.__imp_Get
b9a0 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 CurrencyFormatW.GetCurrencyForma
b9c0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 tEx.__imp_GetCurrencyFormatEx.Ge
b9e0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e tCurrencyFormatA.__imp_GetCurren
ba00 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 cyFormatA.GetConsoleWindow.__imp
ba20 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c _GetConsoleWindow.GetConsoleTitl
ba40 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e eW.__imp_GetConsoleTitleW.GetCon
ba60 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 soleTitleA.__imp_GetConsoleTitle
ba80 41 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f A.GetConsoleScreenBufferInfoEx._
baa0 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 _imp_GetConsoleScreenBufferInfoE
bac0 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 x.GetConsoleScreenBufferInfo.__i
bae0 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 mp_GetConsoleScreenBufferInfo.Ge
bb00 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e tConsoleProcessList.__imp_GetCon
bb20 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 soleProcessList.GetConsoleOutput
bb40 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 CP.__imp_GetConsoleOutputCP.GetC
bb60 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 onsoleMode.__imp_GetConsoleMode.
bb80 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f GetConsoleCursorInfo.__imp_GetCo
bba0 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 nsoleCursorInfo.GetConsoleCP.__i
bbc0 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 mp_GetConsoleCP.GetComputerNameW
bbe0 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 .__imp_GetComputerNameW.GetCompu
bc00 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 terNameExW.__imp_GetComputerName
bc20 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 ExW.GetComputerNameExA.__imp_Get
bc40 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ComputerNameExA.GetComputerNameA
bc60 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 72 .__imp_GetComputerNameA.GetCompr
bc80 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 essedFileSizeW.__imp_GetCompress
bca0 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a edFileSizeW.GetCompressedFileSiz
bcc0 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 eTransactedW.__imp_GetCompressed
bce0 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 FileSizeTransactedW.GetCompresse
bd00 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 dFileSizeA.__imp_GetCompressedFi
bd20 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 leSizeA.GetCommandLineW.__imp_Ge
bd40 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f tCommandLineW.GetCommandLineA.__
bd60 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f imp_GetCommandLineA.GetCommTimeo
bd80 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d uts.__imp_GetCommTimeouts.GetCom
bda0 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d mState.__imp_GetCommState.GetCom
bdc0 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 mProperties.__imp_GetCommPropert
bde0 69 65 73 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 ies.GetCommModemStatus.__imp_Get
be00 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d CommModemStatus.GetCommMask.__im
be20 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d p_GetCommMask.GetCommConfig.__im
be40 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 p_GetCommConfig.GetCalendarInfoW
be60 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e .__imp_GetCalendarInfoW.GetCalen
be80 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 darInfoEx.__imp_GetCalendarInfoE
bea0 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 x.GetCalendarInfoA.__imp_GetCale
bec0 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 ndarInfoA.GetCachedSigningLevel.
bee0 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 __imp_GetCachedSigningLevel.GetC
bf00 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 PInfoExW.__imp_GetCPInfoExW.GetC
bf20 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 PInfoExA.__imp_GetCPInfoExA.GetC
bf40 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 42 69 6e 61 72 79 54 PInfo.__imp_GetCPInfo.GetBinaryT
bf60 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 6e ypeW.__imp_GetBinaryTypeW.GetBin
bf80 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 aryTypeA.__imp_GetBinaryTypeA.Ge
bfa0 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 tAtomNameW.__imp_GetAtomNameW.Ge
bfc0 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 tAtomNameA.__imp_GetAtomNameA.Ge
bfe0 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e tApplicationUserModelIdFromToken
c000 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 .__imp_GetApplicationUserModelId
c020 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 FromToken.GetApplicationUserMode
c040 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 lId.__imp_GetApplicationUserMode
c060 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 lId.GetApplicationRestartSetting
c080 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 sWorker.__imp_GetApplicationRest
c0a0 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e artSettingsWorker.GetApplication
c0c0 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 RestartSettings.__imp_GetApplica
c0e0 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 tionRestartSettings.GetApplicati
c100 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 onRecoveryCallbackWorker.__imp_G
c120 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 etApplicationRecoveryCallbackWor
c140 6b 65 72 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 ker.GetApplicationRecoveryCallba
c160 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 ck.__imp_GetApplicationRecoveryC
c180 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 allback.GetAppContainerNamedObje
c1a0 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 ctPath.__imp_GetAppContainerName
c1c0 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f dObjectPath.GetAppContainerAce._
c1e0 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 63 74 69 76 _imp_GetAppContainerAce.GetActiv
c200 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 eProcessorGroupCount.__imp_GetAc
c220 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 tiveProcessorGroupCount.GetActiv
c240 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 eProcessorCount.__imp_GetActiveP
c260 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 43 rocessorCount.GetACP.__imp_GetAC
c280 50 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 P.GenerateConsoleCtrlEvent.__imp
c2a0 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 46 72 65 65 55 73 _GenerateConsoleCtrlEvent.FreeUs
c2c0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 erPhysicalPages.__imp_FreeUserPh
c2e0 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 ysicalPages.FreeResource.__imp_F
c300 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 reeResource.FreeMemoryJobObject.
c320 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4c 69 __imp_FreeMemoryJobObject.FreeLi
c340 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 braryWhenCallbackReturns.__imp_F
c360 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 reeLibraryWhenCallbackReturns.Fr
c380 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 eeLibraryAndExitThread.__imp_Fre
c3a0 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 eLibraryAndExitThread.FreeLibrar
c3c0 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d y.__imp_FreeLibrary.FreeEnvironm
c3e0 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e entStringsW.__imp_FreeEnvironmen
c400 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 tStringsW.FreeEnvironmentStrings
c420 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 A.__imp_FreeEnvironmentStringsA.
c440 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 6f FreeConsole.__imp_FreeConsole.Fo
c460 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 rmatMessageW.__imp_FormatMessage
c480 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 W.FormatMessageA.__imp_FormatMes
c4a0 73 61 67 65 41 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c sageA.FormatApplicationUserModel
c4c0 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f Id.__imp_FormatApplicationUserMo
c4e0 64 65 6c 49 64 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 delId.FoldStringW.__imp_FoldStri
c500 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 ngW.FoldStringA.__imp_FoldString
c520 41 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 A.FlushViewOfFile.__imp_FlushVie
c540 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 wOfFile.FlushProcessWriteBuffers
c560 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 .__imp_FlushProcessWriteBuffers.
c580 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 FlushInstructionCache.__imp_Flus
c5a0 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 hInstructionCache.FlushFileBuffe
c5c0 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 43 rs.__imp_FlushFileBuffers.FlushC
c5e0 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e onsoleInputBuffer.__imp_FlushCon
c600 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d soleInputBuffer.FlsSetValue.__im
c620 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_FlsSetValue.FlsGetValue.__imp_
c640 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 FlsGetValue.FlsFree.__imp_FlsFre
c660 65 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 69 6e 64 56 6f e.FlsAlloc.__imp_FlsAlloc.FindVo
c680 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f lumeMountPointClose.__imp_FindVo
c6a0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c lumeMountPointClose.FindVolumeCl
c6c0 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 53 74 ose.__imp_FindVolumeClose.FindSt
c6e0 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 ringOrdinal.__imp_FindStringOrdi
c700 6e 61 6c 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f nal.FindResourceW.__imp_FindReso
c720 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 urceW.FindResourceExW.__imp_Find
c740 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d ResourceExW.FindResourceExA.__im
c760 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 p_FindResourceExA.FindResourceA.
c780 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 50 61 63 6b 61 67 65 73 __imp_FindResourceA.FindPackages
c7a0 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 ByPackageFamily.__imp_FindPackag
c7c0 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 esByPackageFamily.FindNextVolume
c7e0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 W.__imp_FindNextVolumeW.FindNext
c800 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 VolumeMountPointW.__imp_FindNext
c820 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 VolumeMountPointW.FindNextVolume
c840 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 MountPointA.__imp_FindNextVolume
c860 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d MountPointA.FindNextVolumeA.__im
c880 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d p_FindNextVolumeA.FindNextStream
c8a0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 W.__imp_FindNextStreamW.FindNext
c8c0 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 FileW.__imp_FindNextFileW.FindNe
c8e0 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 xtFileNameW.__imp_FindNextFileNa
c900 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 meW.FindNextFileA.__imp_FindNext
c920 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e FileA.FindNextChangeNotification
c940 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f .__imp_FindNextChangeNotificatio
c960 6e 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 n.FindNLSStringEx.__imp_FindNLSS
c980 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 tringEx.FindNLSString.__imp_Find
c9a0 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 NLSString.FindFirstVolumeW.__imp
c9c0 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d _FindFirstVolumeW.FindFirstVolum
c9e0 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 eMountPointW.__imp_FindFirstVolu
ca00 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 meMountPointW.FindFirstVolumeMou
ca20 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f ntPointA.__imp_FindFirstVolumeMo
ca40 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 untPointA.FindFirstVolumeA.__imp
ca60 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 _FindFirstVolumeA.FindFirstStrea
ca80 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 mW.__imp_FindFirstStreamW.FindFi
caa0 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 rstFileW.__imp_FindFirstFileW.Fi
cac0 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e ndFirstFileTransactedW.__imp_Fin
cae0 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 dFirstFileTransactedW.FindFirstF
cb00 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 ileNameW.__imp_FindFirstFileName
cb20 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 W.FindFirstFileExW.__imp_FindFir
cb40 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 stFileExW.FindFirstFileExA.__imp
cb60 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 _FindFirstFileExA.FindFirstFileA
cb80 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 43 .__imp_FindFirstFileA.FindFirstC
cba0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 hangeNotificationW.__imp_FindFir
cbc0 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 43 stChangeNotificationW.FindFirstC
cbe0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 hangeNotificationA.__imp_FindFir
cc00 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 43 6c 6f 73 65 43 stChangeNotificationA.FindCloseC
cc20 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 hangeNotification.__imp_FindClos
cc40 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f eChangeNotification.FindClose.__
cc60 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 imp_FindClose.FindAtomW.__imp_Fi
cc80 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d ndAtomW.FindAtomA.__imp_FindAtom
cca0 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 A.FindActCtxSectionStringW.__imp
ccc0 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 _FindActCtxSectionStringW.FindAc
cce0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 tCtxSectionStringA.__imp_FindAct
cd00 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 CtxSectionStringA.FindActCtxSect
cd20 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 ionGuid.__imp_FindActCtxSectionG
cd40 75 69 64 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 uid.FillConsoleOutputCharacterW.
cd60 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 __imp_FillConsoleOutputCharacter
cd80 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f W.FillConsoleOutputCharacterA.__
cda0 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 imp_FillConsoleOutputCharacterA.
cdc0 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 FillConsoleOutputAttribute.__imp
cde0 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 65 _FillConsoleOutputAttribute.File
ce00 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 TimeToSystemTime.__imp_FileTimeT
ce20 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 oSystemTime.FileTimeToLocalFileT
ce40 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ime.__imp_FileTimeToLocalFileTim
ce60 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 e.FileTimeToDosDateTime.__imp_Fi
ce80 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 61 74 61 6c 41 70 70 45 78 69 74 leTimeToDosDateTime.FatalAppExit
cea0 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 W.__imp_FatalAppExitW.FatalAppEx
cec0 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 45 78 70 61 6e 64 45 6e itA.__imp_FatalAppExitA.ExpandEn
cee0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e vironmentStringsW.__imp_ExpandEn
cf00 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d vironmentStringsW.ExpandEnvironm
cf20 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d entStringsA.__imp_ExpandEnvironm
cf40 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 entStringsA.ExitThread.__imp_Exi
cf60 74 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 tThread.ExitProcess.__imp_ExitPr
cf80 6f 63 65 73 73 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 ocess.EscapeCommFunction.__imp_E
cfa0 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d scapeCommFunction.EraseTape.__im
cfc0 70 5f 45 72 61 73 65 54 61 70 65 00 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 p_EraseTape.EnumerateLocalComput
cfe0 65 72 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d erNamesW.__imp_EnumerateLocalCom
d000 70 75 74 65 72 4e 61 6d 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 puterNamesW.EnumUILanguagesW.__i
d020 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 mp_EnumUILanguagesW.EnumUILangua
d040 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d gesA.__imp_EnumUILanguagesA.Enum
d060 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 TimeFormatsW.__imp_EnumTimeForma
d080 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d tsW.EnumTimeFormatsEx.__imp_Enum
d0a0 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f TimeFormatsEx.EnumTimeFormatsA._
d0c0 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 53 79 73 74 65 6d _imp_EnumTimeFormatsA.EnumSystem
d0e0 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 LocalesW.__imp_EnumSystemLocales
d100 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d W.EnumSystemLocalesEx.__imp_Enum
d120 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 SystemLocalesEx.EnumSystemLocale
d140 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d sA.__imp_EnumSystemLocalesA.Enum
d160 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d SystemLanguageGroupsW.__imp_Enum
d180 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d SystemLanguageGroupsW.EnumSystem
d1a0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d LanguageGroupsA.__imp_EnumSystem
d1c0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 LanguageGroupsA.EnumSystemGeoID.
d1e0 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d __imp_EnumSystemGeoID.EnumSystem
d200 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 FirmwareTables.__imp_EnumSystemF
d220 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 irmwareTables.EnumSystemCodePage
d240 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e sW.__imp_EnumSystemCodePagesW.En
d260 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 umSystemCodePagesA.__imp_EnumSys
d280 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 temCodePagesA.EnumResourceTypesW
d2a0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 .__imp_EnumResourceTypesW.EnumRe
d2c0 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 sourceTypesExW.__imp_EnumResourc
d2e0 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f eTypesExW.EnumResourceTypesExA._
d300 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 _imp_EnumResourceTypesExA.EnumRe
d320 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e sourceNamesW.__imp_EnumResourceN
d340 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 amesW.EnumResourceNamesExW.__imp
d360 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 _EnumResourceNamesExW.EnumResour
d380 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d ceNamesExA.__imp_EnumResourceNam
d3a0 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 esExA.EnumResourceLanguagesW.__i
d3c0 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 mp_EnumResourceLanguagesW.EnumRe
d3e0 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 sourceLanguagesExW.__imp_EnumRes
d400 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 ourceLanguagesExW.EnumResourceLa
d420 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e nguagesExA.__imp_EnumResourceLan
d440 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 guagesExA.EnumResourceLanguagesA
d460 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e .__imp_EnumResourceLanguagesA.En
d480 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e umLanguageGroupLocalesW.__imp_En
d4a0 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 umLanguageGroupLocalesW.EnumLang
d4c0 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 uageGroupLocalesA.__imp_EnumLang
d4e0 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 uageGroupLocalesA.EnumDateFormat
d500 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 sW.__imp_EnumDateFormatsW.EnumDa
d520 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 teFormatsExW.__imp_EnumDateForma
d540 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f tsExW.EnumDateFormatsExEx.__imp_
d560 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d EnumDateFormatsExEx.EnumDateForm
d580 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 atsExA.__imp_EnumDateFormatsExA.
d5a0 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 EnumDateFormatsA.__imp_EnumDateF
d5c0 6f 72 6d 61 74 73 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f ormatsA.EnumCalendarInfoW.__imp_
d5e0 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e EnumCalendarInfoW.EnumCalendarIn
d600 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 foExW.__imp_EnumCalendarInfoExW.
d620 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 EnumCalendarInfoExEx.__imp_EnumC
d640 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f alendarInfoExEx.EnumCalendarInfo
d660 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e ExA.__imp_EnumCalendarInfoExA.En
d680 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 umCalendarInfoA.__imp_EnumCalend
d6a0 61 72 49 6e 66 6f 41 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 arInfoA.EnterSynchronizationBarr
d6c0 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 ier.__imp_EnterSynchronizationBa
d6e0 72 72 69 65 72 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 rrier.EnterCriticalSection.__imp
d700 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 64 55 70 64 61 74 65 52 _EnterCriticalSection.EndUpdateR
d720 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 esourceW.__imp_EndUpdateResource
d740 57 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f W.EncodeSystemPointer.__imp_Enco
d760 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f deSystemPointer.EncodePointer.__
d780 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c imp_EncodePointer.DuplicateHandl
d7a0 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 6f 73 50 61 74 68 54 e.__imp_DuplicateHandle.DosPathT
d7c0 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 oSessionPathW.__imp_DosPathToSes
d7e0 73 69 6f 6e 50 61 74 68 57 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 sionPathW.DosDateTimeToFileTime.
d800 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6e 73 48 __imp_DosDateTimeToFileTime.DnsH
d820 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 ostnameToComputerNameW.__imp_Dns
d840 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e HostnameToComputerNameW.DnsHostn
d860 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f ameToComputerNameExW.__imp_DnsHo
d880 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 69 73 63 6f 6e 6e 65 stnameToComputerNameExW.Disconne
d8a0 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 ctNamedPipe.__imp_DisconnectName
d8c0 64 50 69 70 65 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 dPipe.DiscardVirtualMemory.__imp
d8e0 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 61 73 73 6f 63 69 61 _DiscardVirtualMemory.Disassocia
d900 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d teCurrentThreadFromCallback.__im
d920 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 p_DisassociateCurrentThreadFromC
d940 61 6c 6c 62 61 63 6b 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c allback.DisableThreadLibraryCall
d960 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c s.__imp_DisableThreadLibraryCall
d980 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f s.DeviceIoControl.__imp_DeviceIo
d9a0 43 6f 6e 74 72 6f 6c 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 Control.DeleteVolumeMountPointW.
d9c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 __imp_DeleteVolumeMountPointW.De
d9e0 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 leteVolumeMountPointA.__imp_Dele
da00 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 54 69 6d 65 72 51 teVolumeMountPointA.DeleteTimerQ
da20 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 ueueTimer.__imp_DeleteTimerQueue
da40 54 69 6d 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 Timer.DeleteTimerQueueEx.__imp_D
da60 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 eleteTimerQueueEx.DeleteTimerQue
da80 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 ue.__imp_DeleteTimerQueue.Delete
daa0 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c SynchronizationBarrier.__imp_Del
dac0 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 eteSynchronizationBarrier.Delete
dae0 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 ProcThreadAttributeList.__imp_De
db00 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 leteProcThreadAttributeList.Dele
db20 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 teFileW.__imp_DeleteFileW.Delete
db40 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 FileTransactedW.__imp_DeleteFile
db60 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 TransactedW.DeleteFileA.__imp_De
db80 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 leteFileA.DeleteFiber.__imp_Dele
dba0 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f teFiber.DeleteCriticalSection.__
dbc0 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 imp_DeleteCriticalSection.Delete
dbe0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 BoundaryDescriptor.__imp_DeleteB
dc00 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 oundaryDescriptor.DeleteAtom.__i
dc20 6d 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f mp_DeleteAtom.DelayLoadFailureHo
dc40 6f 6b 00 5f 5f 69 6d 70 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 00 44 65 ok.__imp_DelayLoadFailureHook.De
dc60 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 fineDosDeviceW.__imp_DefineDosDe
dc80 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 viceW.DefineDosDeviceA.__imp_Def
dca0 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 ineDosDeviceA.DecodeSystemPointe
dcc0 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f r.__imp_DecodeSystemPointer.Deco
dce0 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 dePointer.__imp_DecodePointer.De
dd00 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 bugSetProcessKillOnExit.__imp_De
dd20 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 62 75 67 42 72 65 bugSetProcessKillOnExit.DebugBre
dd40 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 41 63 74 69 76 65 50 ak.__imp_DebugBreak.DebugActiveP
dd60 72 6f 63 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 rocessStop.__imp_DebugActiveProc
dd80 65 73 73 53 74 6f 70 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 essStop.DebugActiveProcess.__imp
dda0 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 61 63 74 69 76 61 74 65 41 63 _DebugActiveProcess.DeactivateAc
ddc0 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 43 72 65 61 tCtx.__imp_DeactivateActCtx.Crea
dde0 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 teWaitableTimerW.__imp_CreateWai
de00 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 tableTimerW.CreateWaitableTimerE
de20 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 xW.__imp_CreateWaitableTimerExW.
de40 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 CreateWaitableTimerExA.__imp_Cre
de60 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 ateWaitableTimerExA.CreateWaitab
de80 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d leTimerA.__imp_CreateWaitableTim
dea0 65 72 41 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 erA.CreateToolhelp32Snapshot.__i
dec0 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 mp_CreateToolhelp32Snapshot.Crea
dee0 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 teTimerQueueTimer.__imp_CreateTi
df00 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f merQueueTimer.CreateTimerQueue._
df20 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 68 72 65 _imp_CreateTimerQueue.CreateThre
df40 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f adpoolWork.__imp_CreateThreadpoo
df60 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 lWork.CreateThreadpoolWait.__imp
df80 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 _CreateThreadpoolWait.CreateThre
dfa0 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f adpoolTimer.__imp_CreateThreadpo
dfc0 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 olTimer.CreateThreadpoolIo.__imp
dfe0 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 _CreateThreadpoolIo.CreateThread
e000 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 poolCleanupGroup.__imp_CreateThr
e020 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 eadpoolCleanupGroup.CreateThread
e040 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 pool.__imp_CreateThreadpool.Crea
e060 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 teThread.__imp_CreateThread.Crea
e080 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 teTapePartition.__imp_CreateTape
e0a0 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f Partition.CreateSymbolicLinkW.__
e0c0 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 imp_CreateSymbolicLinkW.CreateSy
e0e0 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 mbolicLinkTransactedW.__imp_Crea
e100 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 teSymbolicLinkTransactedW.Create
e120 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c SymbolicLinkA.__imp_CreateSymbol
e140 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 icLinkA.CreateSemaphoreW.__imp_C
e160 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 reateSemaphoreW.CreateSemaphoreE
e180 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 xW.__imp_CreateSemaphoreExW.Crea
e1a0 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 teSemaphoreExA.__imp_CreateSemap
e1c0 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 horeExA.CreateSemaphoreA.__imp_C
e1e0 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 reateSemaphoreA.CreateRemoteThre
e200 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 adEx.__imp_CreateRemoteThreadEx.
e220 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 CreateRemoteThread.__imp_CreateR
e240 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 emoteThread.CreateProcessW.__imp
e260 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f _CreateProcessW.CreateProcessA._
e280 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 69 76 61 74 _imp_CreateProcessA.CreatePrivat
e2a0 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e eNamespaceW.__imp_CreatePrivateN
e2c0 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 amespaceW.CreatePrivateNamespace
e2e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 A.__imp_CreatePrivateNamespaceA.
e300 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 CreatePipe.__imp_CreatePipe.Crea
e320 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 teNamedPipeW.__imp_CreateNamedPi
e340 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 peW.CreateNamedPipeA.__imp_Creat
e360 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 eNamedPipeA.CreateMutexW.__imp_C
e380 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 reateMutexW.CreateMutexExW.__imp
e3a0 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f _CreateMutexExW.CreateMutexExA._
e3c0 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 _imp_CreateMutexExA.CreateMutexA
e3e0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 .__imp_CreateMutexA.CreateMemory
e400 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ResourceNotification.__imp_Creat
e420 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 eMemoryResourceNotification.Crea
e440 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 teMailslotW.__imp_CreateMailslot
e460 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 W.CreateMailslotA.__imp_CreateMa
e480 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 ilslotA.CreateJobObjectW.__imp_C
e4a0 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 reateJobObjectW.CreateJobObjectA
e4c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 49 6f .__imp_CreateJobObjectA.CreateIo
e4e0 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d CompletionPort.__imp_CreateIoCom
e500 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d pletionPort.CreateHardLinkW.__im
e520 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b p_CreateHardLinkW.CreateHardLink
e540 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b TransactedW.__imp_CreateHardLink
e560 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d TransactedW.CreateHardLinkA.__im
e580 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f p_CreateHardLinkA.CreateFileW.__
e5a0 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 imp_CreateFileW.CreateFileTransa
e5c0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ctedW.__imp_CreateFileTransacted
e5e0 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 W.CreateFileTransactedA.__imp_Cr
e600 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 eateFileTransactedA.CreateFileMa
e620 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 ppingW.__imp_CreateFileMappingW.
e640 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 CreateFileMappingNumaW.__imp_Cre
e660 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 ateFileMappingNumaW.CreateFileMa
e680 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 ppingNumaA.__imp_CreateFileMappi
e6a0 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 ngNumaA.CreateFileMappingFromApp
e6c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 .__imp_CreateFileMappingFromApp.
e6e0 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 CreateFileMappingA.__imp_CreateF
e700 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 ileMappingA.CreateFileA.__imp_Cr
e720 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 eateFileA.CreateFile2.__imp_Crea
e740 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 teFile2.CreateFiberEx.__imp_Crea
e760 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 teFiberEx.CreateFiber.__imp_Crea
e780 74 65 46 69 62 65 72 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 teFiber.CreateEventW.__imp_Creat
e7a0 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 eEventW.CreateEventExW.__imp_Cre
e7c0 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 ateEventExW.CreateEventExA.__imp
e7e0 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 _CreateEventExA.CreateEventA.__i
e800 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f mp_CreateEventA.CreateEnclave.__
e820 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 imp_CreateEnclave.CreateDirector
e840 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 yW.__imp_CreateDirectoryW.Create
e860 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 DirectoryTransactedW.__imp_Creat
e880 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 eDirectoryTransactedW.CreateDire
e8a0 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 ctoryExW.__imp_CreateDirectoryEx
e8c0 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 W.CreateDirectoryExA.__imp_Creat
e8e0 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f eDirectoryExA.CreateDirectoryA._
e900 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 43 6f 6e 73 _imp_CreateDirectoryA.CreateCons
e920 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 oleScreenBuffer.__imp_CreateCons
e940 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 oleScreenBuffer.CreateBoundaryDe
e960 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 scriptorW.__imp_CreateBoundaryDe
e980 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 scriptorW.CreateBoundaryDescript
e9a0 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 orA.__imp_CreateBoundaryDescript
e9c0 6f 72 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 orA.CreateActCtxW.__imp_CreateAc
e9e0 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tCtxW.CreateActCtxA.__imp_Create
ea00 41 63 74 43 74 78 41 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 ActCtxA.CopyLZFile.__imp_CopyLZF
ea20 69 6c 65 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f ile.CopyFileW.__imp_CopyFileW.Co
ea40 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 pyFileTransactedW.__imp_CopyFile
ea60 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f TransactedW.CopyFileExW.__imp_Co
ea80 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 pyFileExW.CopyFileExA.__imp_Copy
eaa0 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 FileExA.CopyFileA.__imp_CopyFile
eac0 41 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 A.CopyFile2.__imp_CopyFile2.Copy
eae0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 6e 76 65 72 Context.__imp_CopyContext.Conver
eb00 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 tThreadToFiberEx.__imp_ConvertTh
eb20 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 readToFiberEx.ConvertThreadToFib
eb40 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f er.__imp_ConvertThreadToFiber.Co
eb60 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 nvertFiberToThread.__imp_Convert
eb80 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 FiberToThread.ConvertDefaultLoca
eba0 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f le.__imp_ConvertDefaultLocale.Co
ebc0 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 ntinueDebugEvent.__imp_ContinueD
ebe0 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 ebugEvent.ConnectNamedPipe.__imp
ec00 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 _ConnectNamedPipe.CompareStringW
ec20 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 .__imp_CompareStringW.CompareStr
ec40 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 ingOrdinal.__imp_CompareStringOr
ec60 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 dinal.CompareStringEx.__imp_Comp
ec80 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 areStringEx.CompareStringA.__imp
eca0 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 _CompareStringA.CompareFileTime.
ecc0 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6c 6f 73 65 54 68 72 65 61 __imp_CompareFileTime.CloseThrea
ece0 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 dpoolWork.__imp_CloseThreadpoolW
ed00 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c ork.CloseThreadpoolWait.__imp_Cl
ed20 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f oseThreadpoolWait.CloseThreadpoo
ed40 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 lTimer.__imp_CloseThreadpoolTime
ed60 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 r.CloseThreadpoolIo.__imp_CloseT
ed80 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e hreadpoolIo.CloseThreadpoolClean
eda0 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 upGroupMembers.__imp_CloseThread
edc0 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 poolCleanupGroupMembers.CloseThr
ede0 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 eadpoolCleanupGroup.__imp_CloseT
ee00 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 hreadpoolCleanupGroup.CloseThrea
ee20 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 dpool.__imp_CloseThreadpool.Clos
ee40 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 74 61 74 65 00 43 6c 6f 73 65 50 72 69 eState.__imp_CloseState.ClosePri
ee60 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 vateNamespace.__imp_ClosePrivate
ee80 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 Namespace.ClosePackageInfo.__imp
eea0 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f _ClosePackageInfo.CloseHandle.__
eec0 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f imp_CloseHandle.ClearCommError._
eee0 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 _imp_ClearCommError.ClearCommBre
ef00 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 68 65 63 6b 54 6f 6b ak.__imp_ClearCommBreak.CheckTok
ef20 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d enMembershipEx.__imp_CheckTokenM
ef40 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 embershipEx.CheckTokenCapability
ef60 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 .__imp_CheckTokenCapability.Chec
ef80 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 kRemoteDebuggerPresent.__imp_Che
efa0 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 45 6c 65 ckRemoteDebuggerPresent.CheckEle
efc0 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 vationEnabled.__imp_CheckElevati
efe0 6f 6e 45 6e 61 62 6c 65 64 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 onEnabled.CheckElevation.__imp_C
f000 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 heckElevation.ChangeTimerQueueTi
f020 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 mer.__imp_ChangeTimerQueueTimer.
f040 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 CeipIsOptedIn.__imp_CeipIsOptedI
f060 6e 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 n.CancelWaitableTimer.__imp_Canc
f080 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c elWaitableTimer.CancelThreadpool
f0a0 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 Io.__imp_CancelThreadpoolIo.Canc
f0c0 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 elSynchronousIo.__imp_CancelSync
f0e0 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 hronousIo.CancelIoEx.__imp_Cance
f100 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 lIoEx.CancelIo.__imp_CancelIo.Ca
f120 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d llbackMayRunLong.__imp_CallbackM
f140 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 ayRunLong.CallNamedPipeW.__imp_C
f160 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 allNamedPipeW.CallNamedPipeA.__i
f180 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 mp_CallNamedPipeA.BuildCommDCBW.
f1a0 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 __imp_BuildCommDCBW.BindIoComple
f1c0 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 tionCallback.__imp_BindIoComplet
f1e0 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 ionCallback.BeginUpdateResourceW
f200 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 .__imp_BeginUpdateResourceW.Begi
f220 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 nUpdateResourceA.__imp_BeginUpda
f240 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 61 73 65 teResourceA.Beep.__imp_Beep.Base
f260 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 42 61 73 65 53 65 74 4c 61 73 74 SetLastNTError.__imp_BaseSetLast
f280 4e 54 45 72 72 6f 72 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 NTError.BackupWrite.__imp_Backup
f2a0 57 72 69 74 65 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 Write.BackupRead.__imp_BackupRea
f2c0 64 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 d.AttachConsole.__imp_AttachCons
f2e0 6f 6c 65 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 ole.AssignProcessToJobObject.__i
f300 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 72 65 46 mp_AssignProcessToJobObject.AreF
f320 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 ileApisANSI.__imp_AreFileApisANS
f340 49 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 I.AppPolicyGetWindowingModel.__i
f360 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 mp_AppPolicyGetWindowingModel.Ap
f380 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 pPolicyGetThreadInitializationTy
f3a0 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 pe.__imp_AppPolicyGetThreadIniti
f3c0 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 alizationType.AppPolicyGetShowDe
f3e0 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 veloperDiagnostic.__imp_AppPolic
f400 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 yGetShowDeveloperDiagnostic.AppP
f420 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 olicyGetProcessTerminationMethod
f440 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e .__imp_AppPolicyGetProcessTermin
f460 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 ationMethod.AppPolicyGetMediaFou
f480 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c ndationCodecLoading.__imp_AppPol
f4a0 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e icyGetMediaFoundationCodecLoadin
f4c0 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e g.AppPolicyGetLifecycleManagemen
f4e0 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e t.__imp_AppPolicyGetLifecycleMan
f500 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 agement.AppPolicyGetCreateFileAc
f520 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c cess.__imp_AppPolicyGetCreateFil
f540 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f eAccess.AppPolicyGetClrCompat.__
f560 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 6c 6c 6f 63 61 imp_AppPolicyGetClrCompat.Alloca
f580 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c teUserPhysicalPagesNuma.__imp_Al
f5a0 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f locateUserPhysicalPagesNuma.Allo
f5c0 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f cateUserPhysicalPages.__imp_Allo
f5e0 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 43 6f 6e 73 6f cateUserPhysicalPages.AllocConso
f600 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 64 64 56 65 63 74 6f 72 65 le.__imp_AllocConsole.AddVectore
f620 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f dExceptionHandler.__imp_AddVecto
f640 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 redExceptionHandler.AddVectoredC
f660 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 ontinueHandler.__imp_AddVectored
f680 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 ContinueHandler.AddScopedPolicyI
f6a0 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 DAce.__imp_AddScopedPolicyIDAce.
f6c0 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 AddSIDToBoundaryDescriptor.__imp
f6e0 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 52 _AddSIDToBoundaryDescriptor.AddR
f700 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 esourceAttributeAce.__imp_AddRes
f720 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f ourceAttributeAce.AddRefActCtx._
f740 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e _imp_AddRefActCtx.AddLocalAltern
f760 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 ateComputerNameW.__imp_AddLocalA
f780 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 41 64 64 4c 6f 63 61 6c 41 6c lternateComputerNameW.AddLocalAl
f7a0 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f ternateComputerNameA.__imp_AddLo
f7c0 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 41 64 64 44 6c 6c calAlternateComputerNameA.AddDll
f7e0 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 Directory.__imp_AddDllDirectory.
f800 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 41 AddAtomW.__imp_AddAtomW.AddAtomA
f820 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f .__imp_AddAtomA.ActivateActCtx._
f840 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 71 75 69 72 65 53 52 57 4c 6f _imp_ActivateActCtx.AcquireSRWLo
f860 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 ckShared.__imp_AcquireSRWLockSha
f880 72 65 64 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d red.AcquireSRWLockExclusive.__im
f8a0 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 64 73 6e 71 74 2e p_AcquireSRWLockExclusive.dsnqt.
f8c0 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 o/........1516160838..0.....0...
f8e0 20 20 31 30 30 36 36 36 20 20 36 35 34 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 24 01 ..100666..654.......`.d.......$.
f900 00 00 0f 00 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........text.................
f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ................P`.data.........
f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 ......................@.P..bss..
f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f980 50 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 00 00 00 00 P..idata$4......................
f9a0 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 0c 01 ......@.0..idata$5..............
f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ..............@.0..idata$7......
f9e0 00 00 10 00 00 00 14 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......................@.0.......
fa00 00 00 00 00 00 00 00 00 00 00 4b 45 52 4e 45 4c 33 32 2e 64 6c 6c 00 00 00 00 2e 66 69 6c 65 00 ..........KERNEL32.dll.....file.
fa20 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ..........g.fake...............t
fa40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
fa60 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
fa80 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
faa0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 08 00 00 00 ...........idata$4..............
fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 ...............idata$5..........
fae0 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 ...................idata$7......
fb00 00 00 03 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ................................
fb20 00 00 06 00 00 00 02 00 5c 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ........\...__C__Users_Peter_Cod
fb40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
fb60 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e _onecore_downlevel_kernel32_a_in
fb80 61 6d 65 00 64 73 6e 71 68 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 ame.dsnqh.o/........1516160838..
fba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..776.......`.
fbc0 64 86 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d.......6............text.......
fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 ..........................P`.dat
fc00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
fc20 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.P..bss........................
fc40 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ..........P..idata$2............
fc60 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 ................@.0..idata$5....
fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
fca0 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
fcc0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 @.0.............................
fce0 03 00 0c 00 00 00 0f 00 00 00 03 00 10 00 00 00 0d 00 00 00 03 00 2e 66 69 6c 65 00 00 00 00 00 .......................file.....
fd00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 ......g.fake..............hname.
fd20 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 ............fthunk.............t
fd40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
fd60 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
fd80 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
fda0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 ...........idata$2..............
fdc0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ...............idata$4..........
fde0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 .idata$5........................
fe00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 b2 00 00 00 5f 68 65 61 64 5f ........Z................._head_
fe20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
fe40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
fe60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 evel_kernel32_a.__C__Users_Peter
fe80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
fea0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
fec0 61 5f 69 6e 61 6d 65 00 64 73 6e 71 73 30 31 31 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 a_iname.dsnqs01183.o/...15161608
fee0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 39..0.....0.....100666..665.....
ff00 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
ff20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
ff40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ff60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ff80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ffa0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
ffc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
ffe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
10000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
10020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10040 00 00 00 00 00 00 00 00 00 00 00 00 9f 04 6c 73 74 72 6c 65 6e 57 00 00 02 00 00 00 08 00 00 00 ..............lstrlenW..........
10060 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10080 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
100a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
100c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
100e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 $4...........idata$6..........ls
10100 74 72 6c 65 6e 57 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 trlenW..........................
10120 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 ....................i...__imp_ls
10140 74 72 6c 65 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 trlenW._head_C__Users_Peter_Code
10160 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f _winapi_rs_x86_64_lib_libwinapi_
10180 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 onecore_downlevel_kernel32_a..ds
101a0 6e 71 73 30 31 31 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01182.o/...1516160839..0.....
101c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
101e0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
10200 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
10220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10240 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10260 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
10280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
102a0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
102c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
102e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
10300 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
10320 00 00 9e 04 6c 73 74 72 6c 65 6e 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....lstrlenA....................
10340 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
10360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
10380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
103a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
103c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 6c 65 6e 41 00 00 00 00 ...idata$6..........lstrlenA....
103e0 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
10400 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 5f 68 65 ..........i...__imp_lstrlenA._he
10420 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
10440 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f _x86_64_lib_libwinapi_onecore_do
10460 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 38 31 2e 6f wnlevel_kernel32_a..dsnqs01181.o
10480 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
104a0 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..664.......`.d.......|.......
104c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
104e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
10560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
10580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
105a0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
105c0 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
105e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 04 6c 73 74 72 6c 65 ..........................lstrle
10600 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
10620 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10640 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
10660 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10680 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
106a0 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 6c 65 6e 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........lstrlen...............
106c0 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
106e0 68 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 h...__imp_lstrlen._head_C__Users
10700 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10720 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
10740 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01180.o/...15161608
10760 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 39..0.....0.....100666..676.....
10780 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
107a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
107c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
107e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10800 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10820 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
10840 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
10860 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
10880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
108a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
108c0 00 00 00 00 00 00 00 00 00 00 00 00 9c 04 6c 73 74 72 63 70 79 6e 57 00 02 00 00 00 08 00 00 00 ..............lstrcpynW.........
108e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
109a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 6c 73 74 72 63 70 79 6e ....................t...lstrcpyn
109c0 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 W.__imp_lstrcpynW._head_C__Users
109e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10a00 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
10a20 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01179.o/...15161608
10a40 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 39..0.....0.....100666..676.....
10a60 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
10a80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
10aa0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10ac0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10ae0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10b00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
10b20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
10b40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
10b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
10b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10ba0 00 00 00 00 00 00 00 00 00 00 00 00 9b 04 6c 73 74 72 63 70 79 6e 41 00 02 00 00 00 08 00 00 00 ..............lstrcpynA.........
10bc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10be0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10c00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10c20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10c40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10c60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
10c80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 6c 73 74 72 63 70 79 6e ....................t...lstrcpyn
10ca0 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 A.__imp_lstrcpynA._head_C__Users
10cc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10ce0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
10d00 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01178.o/...15161608
10d20 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 39..0.....0.....100666..665.....
10d40 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
10d60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
10d80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10da0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10dc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10de0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
10e00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
10e20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
10e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
10e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10e80 00 00 00 00 00 00 00 00 00 00 00 00 9a 04 6c 73 74 72 63 70 79 6e 00 00 02 00 00 00 08 00 00 00 ..............lstrcpyn..........
10ea0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10ec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10ee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10f00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10f20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 $4...........idata$6..........ls
10f40 74 72 63 70 79 6e 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 trcpyn..........................
10f60 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 ....................i...__imp_ls
10f80 74 72 63 70 79 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 trcpyn._head_C__Users_Peter_Code
10fa0 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f _winapi_rs_x86_64_lib_libwinapi_
10fc0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 onecore_downlevel_kernel32_a..ds
10fe0 6e 71 73 30 31 31 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01177.o/...1516160839..0.....
11000 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
11020 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
11040 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
11060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11080 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
110a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
110c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
110e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
11100 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
11120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
11140 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
11160 00 00 99 04 6c 73 74 72 63 70 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....lstrcpyW....................
11180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
111a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
111c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
111e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 70 79 57 00 00 00 00 ...idata$6..........lstrcpyW....
11220 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
11240 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 5f 68 65 ..........i...__imp_lstrcpyW._he
11260 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
11280 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f _x86_64_lib_libwinapi_onecore_do
112a0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 37 36 2e 6f wnlevel_kernel32_a..dsnqs01176.o
112c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
112e0 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..665.......`.d.......|.......
11300 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
11320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
11340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
11360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
11380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
113a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
113c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
113e0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
11400 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
11420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 04 6c 73 74 72 63 70 ..........................lstrcp
11440 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 yA..............................
11460 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11480 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
114a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
114c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
114e0 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 70 79 41 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........lstrcpyA..............
11500 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
11520 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 i...__imp_lstrcpyA._head_C__User
11540 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
11560 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
11580 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 rnel32_a..dsnqs01175.o/...151616
115a0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 0839..0.....0.....100666..664...
115c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
115e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
11600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
11620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
11640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11660 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
11680 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
116a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
116c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 ........0..idata$6............H.
116e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
11700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 04 6c 73 74 72 63 70 79 00 00 00 02 00 00 00 08 00 ................lstrcpy.........
11720 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
11740 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11760 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11780 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
117a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
117c0 6c 73 74 72 63 70 79 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 lstrcpy.........................
117e0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f ......................h...__imp_
11800 6c 73 74 72 63 70 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lstrcpy._head_C__Users_Peter_Cod
11820 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
11840 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
11860 6e 71 73 30 31 31 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01174.o/...1516160839..0.....
11880 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
118a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
118c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
118e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11900 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11920 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
11940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
11960 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
11980 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
119a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
119c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
119e0 00 00 96 04 6c 73 74 72 63 6d 70 69 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....lstrcmpiW...................
11a00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11a20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11a40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11a60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11a80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11aa0 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
11ac0 00 00 00 00 00 00 00 00 02 00 74 00 00 00 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 ..........t...lstrcmpiW.__imp_ls
11ae0 74 72 63 6d 70 69 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 trcmpiW._head_C__Users_Peter_Cod
11b00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
11b20 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
11b40 6e 71 73 30 31 31 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01173.o/...1516160839..0.....
11b60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
11b80 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
11ba0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
11bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11be0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11c00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
11c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
11c40 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
11c60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
11c80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
11ca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
11cc0 00 00 95 04 6c 73 74 72 63 6d 70 69 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....lstrcmpiA...................
11ce0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11d00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11d20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11d40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11d60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11d80 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
11da0 00 00 00 00 00 00 00 00 02 00 74 00 00 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 ..........t...lstrcmpiA.__imp_ls
11dc0 74 72 63 6d 70 69 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 trcmpiA._head_C__Users_Peter_Cod
11de0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
11e00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
11e20 6e 71 73 30 31 31 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01172.o/...1516160839..0.....
11e40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
11e60 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
11e80 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
11ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11ec0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11ee0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
11f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
11f20 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
11f40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
11f60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
11f80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
11fa0 00 00 94 04 6c 73 74 72 63 6d 70 69 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....lstrcmpi....................
11fc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11fe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 6d 70 69 00 00 00 00 ...idata$6..........lstrcmpi....
12060 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
12080 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 00 5f 68 65 ..........i...__imp_lstrcmpi._he
120a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
120c0 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f _x86_64_lib_libwinapi_onecore_do
120e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 37 31 2e 6f wnlevel_kernel32_a..dsnqs01171.o
12100 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
12120 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..665.......`.d.......|.......
12140 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
12160 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
121a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
121c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
121e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
12200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
12220 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
12240 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
12260 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 04 6c 73 74 72 63 6d ..........................lstrcm
12280 70 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 pW..............................
122a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
122c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
122e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12300 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12320 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 6d 70 57 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........lstrcmpW..............
12340 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
12360 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 i...__imp_lstrcmpW._head_C__User
12380 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
123a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
123c0 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 rnel32_a..dsnqs01170.o/...151616
123e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 0839..0.....0.....100666..665...
12400 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
12420 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
12440 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12460 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
124a0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
124c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
124e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
12500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
12520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 04 6c 73 74 72 63 6d 70 41 00 00 02 00 00 00 08 00 ................lstrcmpA........
12560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
12580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
125a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
125c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
125e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
12600 6c 73 74 72 63 6d 70 41 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 lstrcmpA........................
12620 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f ......................i...__imp_
12640 6c 73 74 72 63 6d 70 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lstrcmpA._head_C__Users_Peter_Co
12660 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
12680 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
126a0 64 73 6e 71 73 30 31 31 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01169.o/...1516160839..0...
126c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
126e0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
12700 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
12720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
12740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
12760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
12780 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
127a0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
127c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
127e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
12800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
12820 00 00 00 00 91 04 6c 73 74 72 63 6d 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......lstrcmp...................
12840 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
12860 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12880 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
128a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
128c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 6d 70 00 00 00 .....idata$6..........lstrcmp...
128e0 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 ................................
12900 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 00 5f 68 ............h...__imp_lstrcmp._h
12920 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
12940 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
12960 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 36 38 2e 6f ownlevel_kernel32_a.dsnqs01168.o
12980 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
129a0 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..665.......`.d.......|.......
129c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
129e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12a40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
12a60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
12a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
12aa0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
12ac0 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
12ae0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 04 6c 73 74 72 63 61 ..........................lstrca
12b00 74 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 tW..............................
12b20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12b40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12b60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12b80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12ba0 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 61 74 57 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........lstrcatW..............
12bc0 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
12be0 69 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 i...__imp_lstrcatW._head_C__User
12c00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
12c20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
12c40 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 rnel32_a..dsnqs01167.o/...151616
12c60 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 0839..0.....0.....100666..665...
12c80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
12ca0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
12cc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12ce0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12d20 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
12d40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
12d60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
12d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
12da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 04 6c 73 74 72 63 61 74 41 00 00 02 00 00 00 08 00 ................lstrcatA........
12de0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
12e00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
12e20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
12e40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
12e60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
12e80 6c 73 74 72 63 61 74 41 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 lstrcatA........................
12ea0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f ......................i...__imp_
12ec0 6c 73 74 72 63 61 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lstrcatA._head_C__Users_Peter_Co
12ee0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
12f00 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
12f20 64 73 6e 71 73 30 31 31 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01166.o/...1516160839..0...
12f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
12f60 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
12f80 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
12fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
12fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
12fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13000 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
13020 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
13040 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
13060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
130a0 00 00 00 00 8e 04 6c 73 74 72 63 61 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......lstrcat...................
130c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
130e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
13100 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
13120 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
13140 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 6c 73 74 72 63 61 74 00 00 00 .....idata$6..........lstrcat...
13160 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 ................................
13180 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 00 5f 68 ............h...__imp_lstrcat._h
131a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
131c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
131e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 36 35 2e 6f ownlevel_kernel32_a.dsnqs01165.o
13200 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
13220 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..664.......`.d.......|.......
13240 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
13260 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
13280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
132a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
132c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
132e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
13300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
13320 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
13340 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
13360 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 04 5f 6c 77 72 69 74 .........................._lwrit
13380 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
133a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
133c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
133e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13420 00 00 00 00 07 00 00 00 03 00 5f 6c 77 72 69 74 65 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 .........._lwrite...............
13440 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
13460 68 00 00 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 h...__imp__lwrite._head_C__Users
13480 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
134a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
134c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01164.o/...15161608
134e0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 39..0.....0.....100666..663.....
13500 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
13520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
13540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
13560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
13580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
135a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
135c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
135e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
13600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 ......0..idata$6............H...
13620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
13640 00 00 00 00 00 00 00 00 00 00 00 00 8c 04 5f 6c 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 .............._lread............
13660 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
13680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
136a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
136c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
136e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 6c $4...........idata$6.........._l
13700 72 65 61 64 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 read............................
13720 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 5f 6c ....................g...__imp__l
13740 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 read._head_C__Users_Peter_Code_w
13760 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e inapi_rs_x86_64_lib_libwinapi_on
13780 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 ecore_downlevel_kernel32_a..dsnq
137a0 73 30 31 31 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01163.o/...1516160839..0.....0.
137c0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..663.......`.d.......
137e0 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
13800 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
13820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
13840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13860 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
13880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
138a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
138c0 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
138e0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
13900 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
13920 8b 04 5f 6c 6f 70 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 .._lopen........................
13940 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13960 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13980 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
139a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
139c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 6c 6f 70 65 6e 00 00 00 00 00 00 01 00 .idata$6.........._lopen........
139e0 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
13a00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 68 65 61 64 5f 43 ........g...__imp__lopen._head_C
13a20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 __Users_Peter_Code_winapi_rs_x86
13a40 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 _64_lib_libwinapi_onecore_downle
13a60 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 31 36 32 2e 6f 2f 20 20 20 vel_kernel32_a..dsnqs01162.o/...
13a80 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
13aa0 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 664.......`.d.......|...........
13ac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
13ae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13b40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
13b60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
13b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
13ba0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
13bc0 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
13be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 04 5f 6c 6c 73 65 65 6b 00 00 00 ......................_llseek...
13c00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
13c20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13c40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13c60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13c80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13ca0 07 00 00 00 03 00 5f 6c 6c 73 65 65 6b 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 ......_llseek...................
13cc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ............................h...
13ce0 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 __imp__llseek._head_C__Users_Pet
13d00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
13d20 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
13d40 32 5f 61 00 64 73 6e 71 73 30 31 31 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01161.o/...1516160839..
13d60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
13d80 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d.......|............text.......
13da0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
13dc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13de0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13e00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13e20 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
13e40 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
13e60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...r...........
13e80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
13ea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13ec0 00 00 00 00 00 00 00 00 89 04 5f 6c 63 72 65 61 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 .........._lcreat...............
13ee0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
13f00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13f20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13f40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13f60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 6c 63 72 65 61 .........idata$6.........._lcrea
13f80 74 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 t...............................
13fa0 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 ................h...__imp__lcrea
13fc0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
13fe0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
14000 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
14020 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 60.o/...1516160839..0.....0.....
14040 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..664.......`.d.......|...
14060 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14080 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
140a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
140c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
140e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
14100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14120 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
14140 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
14160 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 04 5f 6c .%............................_l
141a0 63 6c 6f 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 close...........................
141c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
141e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14200 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14220 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14240 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 6c 63 6c 6f 73 65 00 00 00 00 00 01 00 00 00 02 00 ta$6.........._lclose...........
14260 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 ................................
14280 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 ....h...__imp__lclose._head_C__U
142a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
142c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
142e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 35 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01159.o/...1516
14300 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160839..0.....0.....100666..688.
14320 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
14340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
14360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
143a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
143c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
143e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
14400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
14420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
14440 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
14460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 04 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 ..................ZombifyActCtx.
14480 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
144a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
144c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
144e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14500 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14520 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
14540 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............&.............|...
14560 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 ZombifyActCtx.__imp_ZombifyActCt
14580 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
145a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
145c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
145e0 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 58.o/...1516160839..0.....0.....
14600 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
14620 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14640 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
14660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
146a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
146c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
146e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
14700 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
14720 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14740 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 04 57 72 .%............................Wr
14760 69 74 65 54 61 70 65 6d 61 72 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 iteTapemark.....................
14780 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
147a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
147c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
147e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14800 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14820 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
14840 00 00 00 00 00 00 02 00 7c 00 00 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f ........|...WriteTapemark.__imp_
14860 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 WriteTapemark._head_C__Users_Pet
14880 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
148a0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
148c0 32 5f 61 00 64 73 6e 71 73 30 31 31 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01157.o/...1516160839..
148e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
14900 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
14920 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
14940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
149a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
149c0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
149e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
14a00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
14a20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14a40 00 00 00 00 00 00 00 00 85 04 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 00 00 ..........WriteProfileStringW...
14a60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
14a80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
14aa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
14ac0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14ae0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14b00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
14b20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............2.................
14b40 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 WriteProfileStringW.__imp_WriteP
14b60 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rofileStringW._head_C__Users_Pet
14b80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
14ba0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
14bc0 32 5f 61 00 64 73 6e 71 73 30 31 31 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01156.o/...1516160839..
14be0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
14c00 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
14c20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
14c40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14c60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14c80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14ca0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
14cc0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
14ce0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
14d00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
14d20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14d40 00 00 00 00 00 00 00 00 84 04 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 00 00 00 ..........WriteProcessMemory....
14d60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
14d80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
14da0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
14dc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14de0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14e00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
14e20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............0.................
14e40 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 WriteProcessMemory.__imp_WritePr
14e60 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ocessMemory._head_C__Users_Peter
14e80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
14ea0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
14ec0 61 00 64 73 6e 71 73 30 31 31 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01155.o/...1516160839..0.
14ee0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..730.......`.d.
14f00 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
14f20 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
14f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
14f60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
14f80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
14fa0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
14fc0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
14fe0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
15000 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
15020 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
15040 00 00 00 00 00 00 83 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 ........WritePrivateProfileStruc
15060 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tW..............................
15080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
150a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
150c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
150e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15120 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
15140 02 00 96 00 00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 ......WritePrivateProfileStructW
15160 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 .__imp_WritePrivateProfileStruct
15180 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
151a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
151c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
151e0 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160839..0.....0.....
15200 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..730.......`.d...........
15220 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
15240 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
15260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
15280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
152a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
152c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
152e0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
15300 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
15320 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
15340 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 04 57 72 .%............................Wr
15360 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 itePrivateProfileStringW........
15380 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
153a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
153c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
153e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15400 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15420 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
15440 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 57 72 69 74 ..........@.................Writ
15460 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 ePrivateProfileStringW.__imp_Wri
15480 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f tePrivateProfileStringW._head_C_
154a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
154c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
154e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 35 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01153.o/...15
15500 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
15520 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
15540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
15560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
155a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
155c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
155e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
15600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
15620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
15640 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 04 57 72 69 74 65 50 72 69 76 61 74 65 ....................WritePrivate
15680 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ProfileStringA..................
156a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
156c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
156e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
15700 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
15720 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
15740 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
15760 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 @.................WritePrivatePr
15780 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 ofileStringA.__imp_WritePrivateP
157a0 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rofileStringA._head_C__Users_Pet
157c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
157e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
15800 32 5f 61 00 64 73 6e 71 73 30 31 31 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01152.o/...1516160839..
15820 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..732.......`.
15840 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
15860 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
15880 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
158a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
158c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
158e0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
15900 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
15920 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
15940 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
15960 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15980 00 00 00 00 00 00 00 00 80 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 ..........WritePrivateProfileSec
159a0 74 69 6f 6e 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tionW...........................
159c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
159e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15a00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15a20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15a40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15a60 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
15a80 00 00 02 00 98 00 00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ........WritePrivateProfileSecti
15aa0 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 onW.__imp_WritePrivateProfileSec
15ac0 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tionW._head_C__Users_Peter_Code_
15ae0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
15b00 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
15b20 73 30 31 31 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01151.o/...1516160839..0.....0.
15b40 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
15b60 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15b80 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
15ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
15c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
15c20 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
15c40 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
15c60 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
15c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
15ca0 7f 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 00 00 ..WritePrivateProfileSectionA...
15cc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15ce0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15d00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15d20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15d40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15d60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
15d80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
15da0 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d WritePrivateProfileSectionA.__im
15dc0 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 68 p_WritePrivateProfileSectionA._h
15de0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
15e00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
15e20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 35 30 2e 6f ownlevel_kernel32_a.dsnqs01150.o
15e40 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
15e60 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
15e80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
15ea0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15f00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
15f20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
15f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
15f60 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
15f80 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
15fa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 04 57 72 69 74 65 46 ........................~.WriteF
15fc0 69 6c 65 47 61 74 68 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ileGather.......................
15fe0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16080 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
160a0 00 00 00 00 00 00 02 00 80 00 00 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d ............WriteFileGather.__im
160c0 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_WriteFileGather._head_C__Users
160e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
16100 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
16120 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01149.o/...15161608
16140 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
16160 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
16180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
161a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
161c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
161e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
16200 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
16220 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
16240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
16260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
16280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
162a0 00 00 00 00 00 00 00 00 00 00 00 00 7d 04 57 72 69 74 65 46 69 6c 65 45 78 00 00 00 02 00 00 00 ............}.WriteFileEx.......
162c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
162e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16300 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16320 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16340 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16360 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
16380 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 57 72 69 74 ..........".............x...Writ
163a0 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 5f 68 65 61 64 5f eFileEx.__imp_WriteFileEx._head_
163c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
163e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
16400 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01148.o/...
16420 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
16440 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d.......|...........
16460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
16480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
164a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
164c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
164e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
16500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
16520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16540 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
16560 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
16580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 04 57 72 69 74 65 46 69 6c 65 00 ....................|.WriteFile.
165a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
165c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
165e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 ................................
16660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 ............................t...
16680 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 68 65 61 64 5f WriteFile.__imp_WriteFile._head_
166a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
166c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
166e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01147.o/...
16700 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
16720 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 688.......`.d...................
16740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
16760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
167a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
167c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
167e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
16800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16820 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
16840 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
16860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 04 57 72 69 74 65 43 6f 6e 73 6f ....................{.WriteConso
16880 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 leW.............................
168a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
168c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
168e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16940 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
16960 7c 00 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e |...WriteConsoleW.__imp_WriteCon
16980 73 6f 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f soleW._head_C__Users_Peter_Code_
169a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
169c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
169e0 73 30 31 31 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01146.o/...1516160839..0.....0.
16a00 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..708.......`.d.......
16a20 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
16a40 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
16a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16aa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
16ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
16ae0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
16b00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
16b20 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
16b40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
16b60 7a 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 02 00 00 00 08 00 00 00 z.WriteConsoleOutputW...........
16b80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
16ba0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
16bc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
16be0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
16c00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
16c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
16c40 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 57 72 69 74 65 43 6f 6e ......2.................WriteCon
16c60 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 soleOutputW.__imp_WriteConsoleOu
16c80 74 70 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tputW._head_C__Users_Peter_Code_
16ca0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
16cc0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
16ce0 73 30 31 31 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01145.o/...1516160839..0.....0.
16d00 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..734.......`.d.......
16d20 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
16d40 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
16d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16da0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
16dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
16de0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
16e00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
16e20 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
16e40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
16e60 79 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 y.WriteConsoleOutputCharacterW..
16e80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
16ea0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16ec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16ee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16f00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16f20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
16f40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 ..............D.................
16f60 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 WriteConsoleOutputCharacterW.__i
16f80 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 mp_WriteConsoleOutputCharacterW.
16fa0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
16fc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
16fe0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 34 _downlevel_kernel32_a.dsnqs01144
17000 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
17020 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..734.......`.d.............
17040 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
17060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
170a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
170c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
170e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
17100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
17120 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
17140 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 04 57 72 69 74 ..........................x.Writ
17180 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 00 02 00 00 00 08 00 eConsoleOutputCharacterA........
171a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
171c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
171e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
17200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
17220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
17240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
17260 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 57 72 69 74 65 43 ........D.................WriteC
17280 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 onsoleOutputCharacterA.__imp_Wri
172a0 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 68 65 61 64 5f teConsoleOutputCharacterA._head_
172c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
172e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
17300 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01143.o/...
17320 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
17340 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 732.......`.d...................
17360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
17380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
173a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
173c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
173e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
17400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
17420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
17440 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
17460 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
17480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 04 57 72 69 74 65 43 6f 6e 73 6f ....................w.WriteConso
174a0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 leOutputAttribute...............
174c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
174e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17500 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17520 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17540 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17560 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
17580 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ..B.................WriteConsole
175a0 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f OutputAttribute.__imp_WriteConso
175c0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 leOutputAttribute._head_C__Users
175e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17600 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
17620 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01142.o/...15161608
17640 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 39..0.....0.....100666..708.....
17660 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
17680 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
176a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
176c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
176e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17700 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
17720 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
17740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
17760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
17780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
177a0 00 00 00 00 00 00 00 00 00 00 00 00 76 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ............v.WriteConsoleOutput
177c0 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
177e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17800 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17820 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17840 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17860 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17880 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
178a0 88 00 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 ....WriteConsoleOutputA.__imp_Wr
178c0 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 iteConsoleOutputA._head_C__Users
178e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17900 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
17920 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01141.o/...15161608
17940 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 39..0.....0.....100666..706.....
17960 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
17980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
179a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
179c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
179e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17a00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
17a20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
17a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
17a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
17a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17aa0 00 00 00 00 00 00 00 00 00 00 00 00 75 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 ............u.WriteConsoleInputW
17ac0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
17ae0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17b80 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
17ba0 86 00 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 ....WriteConsoleInputW.__imp_Wri
17bc0 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 teConsoleInputW._head_C__Users_P
17be0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
17c00 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
17c20 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01140.o/...1516160839
17c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
17c60 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
17c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
17ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17d00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
17d20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
17d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
17d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
17d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17da0 00 00 00 00 00 00 00 00 00 00 74 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 00 ..........t.WriteConsoleInputA..
17dc0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17de0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17e00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17e20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17e40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17e60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
17e80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................0...............
17ea0 00 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 ..WriteConsoleInputA.__imp_Write
17ec0 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ConsoleInputA._head_C__Users_Pet
17ee0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
17f00 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
17f20 32 5f 61 00 64 73 6e 71 73 30 31 31 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01139.o/...1516160839..
17f40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
17f60 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
17f80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
17fa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17fc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17fe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18000 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
18020 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
18040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
18060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
18080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
180a0 00 00 00 00 00 00 00 00 73 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 02 00 00 00 08 00 00 00 ........s.WriteConsoleA.........
180c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
180e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
18180 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 57 72 69 74 65 43 6f 6e ......&.............|...WriteCon
181a0 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 68 65 61 64 5f soleA.__imp_WriteConsoleA._head_
181c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
181e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
18200 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01138.o/...
18220 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
18240 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 736.......`.d...................
18260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
18280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
182a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
182c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
182e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
18300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
18320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
18340 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
18360 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
18380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 04 57 6f 77 36 34 52 65 76 65 72 ....................r.Wow64Rever
183a0 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 tWow64FsRedirection.............
183c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
183e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
18480 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 57 6f 77 36 34 52 65 76 65 72 74 57 ..F.................Wow64RevertW
184a0 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 ow64FsRedirection.__imp_Wow64Rev
184c0 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 ertWow64FsRedirection._head_C__U
184e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
18500 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
18520 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 37 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01137.o/...1516
18540 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 160839..0.....0.....100666..736.
18560 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
18580 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
185a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
185c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
185e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18600 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
18620 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
18640 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
18660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
18680 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
186a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 04 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 ................q.Wow64EnableWow
186c0 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 64FsRedirection.................
186e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
18700 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
18720 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
18740 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
18760 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18780 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
187a0 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 ................Wow64EnableWow64
187c0 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 FsRedirection.__imp_Wow64EnableW
187e0 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ow64FsRedirection._head_C__Users
18800 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
18820 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
18840 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01136.o/...15161608
18860 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 39..0.....0.....100666..742.....
18880 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
188a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
188c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
188e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
18900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
18920 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
18940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
18960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
18980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
189a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
189c0 00 00 00 00 00 00 00 00 00 00 00 00 70 04 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 ............p.Wow64DisableWow64F
189e0 73 52 65 64 69 72 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sRedirection....................
18a00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
18a20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
18a40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
18a60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
18a80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18aa0 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
18ac0 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 ................Wow64DisableWow6
18ae0 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 4FsRedirection.__imp_Wow64Disabl
18b00 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eWow64FsRedirection._head_C__Use
18b20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18b40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
18b60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01135.o/...151616
18b80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 0839..0.....0.....100666..664...
18ba0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
18bc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
18be0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18c00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18c40 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
18c60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
18c80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
18ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 ........0..idata$6............H.
18cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 04 57 69 6e 45 78 65 63 00 00 00 02 00 00 00 08 00 ..............o.WinExec.........
18d00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18d20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18d40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18d60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18d80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18da0 57 69 6e 45 78 65 63 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 WinExec.........................
18dc0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f ......................h...__imp_
18de0 57 69 6e 45 78 65 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 WinExec._head_C__Users_Peter_Cod
18e00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18e20 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
18e40 6e 71 73 30 31 31 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01134.o/...1516160839..0.....
18e60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..708.......`.d.....
18e80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18ea0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
18ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18ee0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18f00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
18f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18f40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
18f60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
18f80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
18fa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18fc0 00 00 6e 04 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 00 00 02 00 00 00 08 00 ..n.WideCharToMultiByte.........
18fe0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
19000 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
19020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
19040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
19060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
19080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
190a0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 57 69 64 65 43 68 ........2.................WideCh
190c0 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 arToMultiByte.__imp_WideCharToMu
190e0 6c 74 69 42 79 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ltiByte._head_C__Users_Peter_Cod
19100 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
19120 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
19140 6e 71 73 30 31 31 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01133.o/...1516160839..0.....
19160 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..748.......`.d.....
19180 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
191a0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
191c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
191e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
19200 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
19220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
19240 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
19260 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
19280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
192a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
192c0 00 00 6d 04 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 ..m.WerpNotifyUseStringResourceW
192e0 6f 72 6b 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 orker...........................
19300 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
19360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
19380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
193a0 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
193c0 02 00 a4 00 00 00 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 ......WerpNotifyUseStringResourc
193e0 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e eWorker.__imp_WerpNotifyUseStrin
19400 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 gResourceWorker._head_C__Users_P
19420 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
19440 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
19460 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01132.o/...1516160839
19480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 ..0.....0.....100666..754.......
194a0 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
194c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...p.............0`.d
194e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
19500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
19520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
19540 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...z.............0..idata$5..
19560 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
19580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 data$4............@.............
195a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 ....0..idata$6........&...H.....
195c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
195e0 00 00 00 00 00 00 00 00 00 00 6c 04 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 ..........l.WerpNotifyLoadString
19600 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ResourceWorker..................
19620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
19640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
19660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
19680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
196a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
196c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
196e0 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 P.................WerpNotifyLoad
19700 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 70 4e StringResourceWorker.__imp_WerpN
19720 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 5f 68 otifyLoadStringResourceWorker._h
19740 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
19760 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
19780 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 31 2e 6f ownlevel_kernel32_a.dsnqs01131.o
197a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
197c0 36 36 20 20 37 37 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..772.......`.d...............
197e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
19800 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
19820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
19840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
19860 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
19880 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
198a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
198c0 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
198e0 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....,...H....................%..
19900 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 04 57 65 72 55 6e 72 ........................k.WerUnr
19920 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 egisterRuntimeExceptionModuleWor
19940 6b 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ker.............................
19960 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
19980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
199a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
199c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
199e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
19a00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................^.............
19a20 b4 00 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f ....WerUnregisterRuntimeExceptio
19a40 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 nModuleWorker.__imp_WerUnregiste
19a60 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 68 rRuntimeExceptionModuleWorker._h
19a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
19aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
19ac0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 33 30 2e 6f ownlevel_kernel32_a.dsnqs01130.o
19ae0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
19b00 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..756.......`.d...............
19b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
19b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
19b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
19b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
19ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
19bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
19be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
19c00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
19c20 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....&...H....................%..
19c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 04 57 65 72 55 6e 72 ........................j.WerUnr
19c60 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 00 00 egisterRuntimeExceptionModule...
19c80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
19ca0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
19cc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
19ce0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
19d00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
19d20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
19d40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 ..............R.................
19d60 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 WerUnregisterRuntimeExceptionMod
19d80 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 ule.__imp_WerUnregisterRuntimeEx
19da0 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ceptionModule._head_C__Users_Pet
19dc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
19de0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
19e00 32 5f 61 00 64 73 6e 71 73 30 31 31 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01129.o/...1516160839..
19e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
19e40 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
19e60 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
19e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
19ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
19ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
19ee0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
19f00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
19f20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
19f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
19f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
19f80 00 00 00 00 00 00 00 00 69 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f ........i.WerUnregisterMemoryBlo
19fa0 63 6b 57 6f 72 6b 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ckWorker........................
19fc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
19fe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1a000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1a020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1a040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1a060 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
1a080 00 00 00 00 00 00 02 00 9e 00 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ............WerUnregisterMemoryB
1a0a0 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 lockWorker.__imp_WerUnregisterMe
1a0c0 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 moryBlockWorker._head_C__Users_P
1a0e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1a100 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
1a120 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01128.o/...1516160839
1a140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
1a160 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1a180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
1a1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1a1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1a1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1a200 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1a220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1a240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
1a260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1a280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1a2a0 00 00 00 00 00 00 00 00 00 00 68 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ..........h.WerUnregisterMemoryB
1a2c0 6c 6f 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lock............................
1a2e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1a300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1a320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1a340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1a360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1a380 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1a3a0 02 00 92 00 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f ......WerUnregisterMemoryBlock._
1a3c0 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 68 _imp_WerUnregisterMemoryBlock._h
1a3e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1a400 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
1a420 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 32 37 2e 6f ownlevel_kernel32_a.dsnqs01127.o
1a440 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
1a460 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.d...............
1a480 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1a4a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1a500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1a520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1a540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1a560 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1a580 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1a5a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 04 57 65 72 55 6e 72 ........................g.WerUnr
1a5c0 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 egisterFileWorker...............
1a5e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1a600 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1a620 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1a640 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1a660 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1a680 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1a6a0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 57 65 72 55 6e 72 65 67 69 73 74 65 ..:.................WerUnregiste
1a6c0 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 rFileWorker.__imp_WerUnregisterF
1a6e0 69 6c 65 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ileWorker._head_C__Users_Peter_C
1a700 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1a720 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
1a740 64 73 6e 71 73 30 31 31 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01126.o/...1516160839..0...
1a760 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
1a780 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1a7a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1a7e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1a800 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1a820 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1a840 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1a860 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
1a880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1a8a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1a8c0 00 00 00 00 66 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 02 00 00 00 08 00 00 00 ....f.WerUnregisterFile.........
1a8e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1a900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1a920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1a940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1a960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1a980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
1a9a0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 57 65 72 55 6e 72 65 67 ........................WerUnreg
1a9c0 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c isterFile.__imp_WerUnregisterFil
1a9e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
1aa00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
1aa20 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
1aa40 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 25.o/...1516160839..0.....0.....
1aa60 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..700.......`.d...........
1aa80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1aaa0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1ab00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1ab20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1ab40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1ab60 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
1ab80 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1aba0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 04 57 65 .%..........................e.We
1abc0 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rSetFlagsWorker.................
1abe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1ac00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1ac20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1ac40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1ac60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1ac80 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
1aca0 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 ................WerSetFlagsWorke
1acc0 72 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f r.__imp_WerSetFlagsWorker._head_
1ace0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1ad00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
1ad20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 32 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01124.o/...
1ad40 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
1ad60 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 684.......`.d...................
1ad80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1ada0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1adc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1ae00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1ae20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1ae40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1ae60 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1ae80 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 04 57 65 72 53 65 74 46 6c 61 67 ....................d.WerSetFlag
1aec0 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
1aee0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1af00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1af20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1af40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1af60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1af80 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
1afa0 78 00 00 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 x...WerSetFlags.__imp_WerSetFlag
1afc0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
1afe0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
1b000 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
1b020 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 23.o/...1516160839..0.....0.....
1b040 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 100666..768.......`.d...........
1b060 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1b080 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
1b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1b0e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
1b100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1b120 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
1b140 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
1b160 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........*...H...................
1b180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 04 57 65 .%..........................c.We
1b1a0 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 rRegisterRuntimeExceptionModuleW
1b1c0 6f 72 6b 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 orker...........................
1b1e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1b200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1b220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1b240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1b260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1b280 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 ....,.................Z.........
1b2a0 00 00 02 00 b0 00 00 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 ........WerRegisterRuntimeExcept
1b2c0 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 ionModuleWorker.__imp_WerRegiste
1b2e0 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 5f 68 rRuntimeExceptionModuleWorker._h
1b300 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1b320 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
1b340 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 32 32 2e 6f ownlevel_kernel32_a.dsnqs01122.o
1b360 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
1b380 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..748.......`.d...............
1b3a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
1b3c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1b420 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
1b440 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
1b460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1b480 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1b4a0 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
1b4c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 04 57 65 72 52 65 67 ........................b.WerReg
1b4e0 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 02 00 00 00 isterRuntimeExceptionModule.....
1b500 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1b520 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1b540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1b560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1b580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1b5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
1b5c0 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 57 65 72 52 ..........N.................WerR
1b5e0 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f egisterRuntimeExceptionModule.__
1b600 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d imp_WerRegisterRuntimeExceptionM
1b620 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f odule._head_C__Users_Peter_Code_
1b640 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
1b660 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
1b680 73 30 31 31 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01121.o/...1516160839..0.....0.
1b6a0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..734.......`.d.......
1b6c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1b6e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
1b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
1b760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1b780 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
1b7a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1b7c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1b7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1b800 61 04 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 00 a.WerRegisterMemoryBlockWorker..
1b820 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1b840 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1b860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1b880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1b8a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1b8c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
1b8e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 ..............D.................
1b900 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 WerRegisterMemoryBlockWorker.__i
1b920 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 00 mp_WerRegisterMemoryBlockWorker.
1b940 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1b960 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
1b980 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 32 30 _downlevel_kernel32_a.dsnqs01120
1b9a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
1b9c0 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..718.......`.d.............
1b9e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
1ba00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1ba60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
1ba80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
1baa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1bac0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1bae0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1bb00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 04 57 65 72 52 ..........................`.WerR
1bb20 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 egisterMemoryBlock..............
1bb40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1bb60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1bb80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1bba0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1bbc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1bbe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1bc00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 57 65 72 52 65 67 69 73 74 65 ....8.................WerRegiste
1bc20 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 rMemoryBlock.__imp_WerRegisterMe
1bc40 6d 6f 72 79 42 6c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 moryBlock._head_C__Users_Peter_C
1bc60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1bc80 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
1bca0 64 73 6e 71 73 30 31 31 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01119.o/...1516160839..0...
1bcc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..712.......`.d...
1bce0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1bd00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1bd40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1bd60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1bd80 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1bda0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1bdc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1bde0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1be00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1be20 00 00 00 00 5f 04 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 02 00 00 00 ...._.WerRegisterFileWorker.....
1be40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1be60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1be80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1bea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1bec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1bee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
1bf00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 57 65 72 52 ..........6.................WerR
1bf20 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 egisterFileWorker.__imp_WerRegis
1bf40 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 terFileWorker._head_C__Users_Pet
1bf60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1bf80 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
1bfa0 32 5f 61 00 64 73 6e 71 73 30 31 31 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01118.o/...1516160839..
1bfc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
1bfe0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1c000 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
1c020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1c040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1c060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1c080 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
1c0a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
1c0c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
1c0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1c100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1c120 00 00 00 00 00 00 00 00 5e 04 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 00 00 02 00 00 00 ........^.WerRegisterFile.......
1c140 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1c160 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1c180 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1c1a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1c1c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1c1e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
1c200 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 57 65 72 52 ..........*.................WerR
1c220 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c egisterFile.__imp_WerRegisterFil
1c240 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
1c260 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
1c280 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
1c2a0 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 17.o/...1516160839..0.....0.....
1c2c0 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..700.......`.d...........
1c2e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1c300 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1c360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1c380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1c3a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1c3c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
1c3e0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1c400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 04 57 65 .%..........................].We
1c420 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rGetFlagsWorker.................
1c440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1c460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1c480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1c4a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1c4c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1c4e0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
1c500 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 ................WerGetFlagsWorke
1c520 72 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f r.__imp_WerGetFlagsWorker._head_
1c540 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1c560 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
1c580 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 31 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01116.o/...
1c5a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
1c5c0 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 684.......`.d...................
1c5e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1c600 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1c620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1c660 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1c680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1c6a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1c6c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1c6e0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 04 57 65 72 47 65 74 46 6c 61 67 ....................\.WerGetFlag
1c720 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
1c740 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1c760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1c780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1c7a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1c7c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1c7e0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
1c800 78 00 00 00 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 x...WerGetFlags.__imp_WerGetFlag
1c820 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
1c840 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
1c860 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 re_downlevel_kernel32_a.dsnqs011
1c880 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 15.o/...1516160839..0.....0.....
1c8a0 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..712.......`.d...........
1c8c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1c8e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
1c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1c940 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
1c960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1c980 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
1c9a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
1c9c0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1c9e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 04 57 61 .%..........................[.Wa
1ca00 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 keConditionVariable.............
1ca20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1ca40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1ca60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1ca80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1caa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1cac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1cae0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f ..6.................WakeConditio
1cb00 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 nVariable.__imp_WakeConditionVar
1cb20 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f iable._head_C__Users_Peter_Code_
1cb40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
1cb60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
1cb80 73 30 31 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01114.o/...1516160839..0.....0.
1cba0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..722.......`.d.......
1cbc0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1cbe0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
1cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1cc40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
1cc60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1cc80 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
1cca0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1ccc0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1cce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1cd00 5a 04 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 02 00 00 00 Z.WakeAllConditionVariable......
1cd20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1cd40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1cd60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1cd80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1cda0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1cdc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
1cde0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 57 61 6b 65 ..........<.................Wake
1ce00 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 AllConditionVariable.__imp_WakeA
1ce20 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 llConditionVariable._head_C__Use
1ce40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1ce60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
1ce80 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01113.o/...151616
1cea0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
1cec0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1cee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
1cf00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1cf20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1cf60 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
1cf80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
1cfa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
1cfc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
1cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 04 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 00 ..............Y.WaitNamedPipeW..
1d020 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1d040 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1d060 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1d080 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1d0a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1d0c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
1d0e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
1d100 00 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 ..WaitNamedPipeW.__imp_WaitNamed
1d120 50 69 70 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f PipeW._head_C__Users_Peter_Code_
1d140 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
1d160 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
1d180 73 30 31 31 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01112.o/...1516160839..0.....0.
1d1a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
1d1c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1d1e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1d260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1d280 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1d2a0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
1d2c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1d2e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1d300 58 04 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 X.WaitNamedPipeA................
1d320 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1d340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1d360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1d380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1d3a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1d3c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1d3e0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 57 61 69 74 4e 61 6d 65 64 50 69 70 ..(.............~...WaitNamedPip
1d400 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 68 65 61 64 5f 43 5f eA.__imp_WaitNamedPipeA._head_C_
1d420 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1d440 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
1d460 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 31 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01111.o/...15
1d480 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160839..0.....0.....100666..74
1d4a0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
1d4c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
1d4e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1d500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1d540 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
1d560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
1d580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
1d5a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
1d5c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 04 57 61 69 74 46 6f 72 54 68 72 65 61 ..................W.WaitForThrea
1d600 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 dpoolWorkCallbacks..............
1d620 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1d640 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1d660 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1d680 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1d6a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1d6c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
1d6e0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 57 61 69 74 46 6f 72 54 68 72 ....H.................WaitForThr
1d700 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 eadpoolWorkCallbacks.__imp_WaitF
1d720 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 68 65 61 64 5f orThreadpoolWorkCallbacks._head_
1d740 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1d760 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
1d780 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 31 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01110.o/...
1d7a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
1d7c0 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 742.......`.d...................
1d7e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
1d800 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1d820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1d860 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
1d880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
1d8a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1d8c0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1d8e0 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
1d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 04 57 61 69 74 46 6f 72 54 68 72 ....................V.WaitForThr
1d920 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 08 00 00 00 eadpoolWaitCallbacks............
1d940 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1d960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1d980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1d9a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1d9c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1d9e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
1da00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 57 61 69 74 46 6f 72 54 ......H.................WaitForT
1da20 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 hreadpoolWaitCallbacks.__imp_Wai
1da40 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 68 65 61 tForThreadpoolWaitCallbacks._hea
1da60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1da80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
1daa0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs01109.o/.
1dac0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
1dae0 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..744.......`.d.................
1db00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
1db20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1db80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
1dba0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
1dbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1dbe0 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1dc00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
1dc20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 04 57 61 69 74 46 6f 72 54 ......................U.WaitForT
1dc40 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 00 00 02 00 00 00 08 00 hreadpoolTimerCallbacks.........
1dc60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1dc80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1dca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1dcc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1dce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1dd00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
1dd20 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 57 61 69 74 46 6f ........J.................WaitFo
1dd40 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f rThreadpoolTimerCallbacks.__imp_
1dd60 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 WaitForThreadpoolTimerCallbacks.
1dd80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1dda0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
1ddc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 38 _downlevel_kernel32_a.dsnqs01108
1dde0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
1de00 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..734.......`.d.............
1de20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
1de40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1dea0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
1dec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
1dee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1df00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1df20 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1df40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 04 57 61 69 74 ..........................T.Wait
1df60 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 00 02 00 00 00 08 00 ForThreadpoolIoCallbacks........
1df80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1dfa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1dfc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1dfe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1e000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1e020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
1e040 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 57 61 69 74 46 6f ........D.................WaitFo
1e060 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 rThreadpoolIoCallbacks.__imp_Wai
1e080 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 68 65 61 64 5f tForThreadpoolIoCallbacks._head_
1e0a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1e0c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
1e0e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01107.o/...
1e100 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
1e120 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 712.......`.d...................
1e140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1e160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1e180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1e1c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1e1e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1e200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1e220 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1e240 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 04 57 61 69 74 46 6f 72 53 69 6e ....................S.WaitForSin
1e280 67 6c 65 4f 62 6a 65 63 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 gleObjectEx.....................
1e2a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1e2c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1e2e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1e300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1e320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1e340 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
1e360 00 00 00 00 00 00 02 00 8c 00 00 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 ............WaitForSingleObjectE
1e380 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 68 x.__imp_WaitForSingleObjectEx._h
1e3a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1e3c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
1e3e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 36 2e 6f ownlevel_kernel32_a.dsnqs01106.o
1e400 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
1e420 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.d...............
1e440 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1e460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1e4c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1e4e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1e500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1e520 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
1e540 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1e560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 04 57 61 69 74 46 6f ........................R.WaitFo
1e580 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rSingleObject...................
1e5a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1e5c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1e5e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1e600 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1e620 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1e640 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
1e660 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a ................WaitForSingleObj
1e680 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 68 ect.__imp_WaitForSingleObject._h
1e6a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1e6c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
1e6e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 35 2e 6f ownlevel_kernel32_a.dsnqs01105.o
1e700 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
1e720 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
1e740 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1e760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1e7c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1e7e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1e800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1e820 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1e840 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1e860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 04 57 61 69 74 46 6f ........................Q.WaitFo
1e880 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 rMultipleObjectsEx..............
1e8a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1e8c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1e8e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1e900 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1e920 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1e940 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1e960 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 ..<.................WaitForMulti
1e980 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 pleObjectsEx.__imp_WaitForMultip
1e9a0 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leObjectsEx._head_C__Users_Peter
1e9c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1e9e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
1ea00 61 00 64 73 6e 71 73 30 31 31 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01104.o/...1516160839..0.
1ea20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..718.......`.d.
1ea40 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1ea60 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
1ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1eaa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1eac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1eae0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1eb00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1eb20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1eb40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1eb60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1eb80 00 00 00 00 00 00 50 04 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 ......P.WaitForMultipleObjects..
1eba0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1ebc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1ebe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1ec00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1ec20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1ec40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
1ec60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................8...............
1ec80 00 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 ..WaitForMultipleObjects.__imp_W
1eca0 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 aitForMultipleObjects._head_C__U
1ecc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1ece0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
1ed00 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01103.o/...1516
1ed20 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160839..0.....0.....100666..708.
1ed40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1ed60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1ed80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1eda0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1ede0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
1ee00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
1ee20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
1ee40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
1ee60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 04 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 ................O.WaitForDebugEv
1eea0 65 6e 74 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 entEx...........................
1eec0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1eee0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1ef00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1ef20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1ef40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1ef60 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
1ef80 00 00 02 00 88 00 00 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d ........WaitForDebugEventEx.__im
1efa0 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 p_WaitForDebugEventEx._head_C__U
1efc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1efe0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
1f000 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 32 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01102.o/...1516
1f020 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160839..0.....0.....100666..700.
1f040 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1f060 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1f080 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1f0a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1f0e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1f100 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1f120 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1f140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
1f160 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 04 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 ................N.WaitForDebugEv
1f1a0 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ent.............................
1f1c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1f1e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1f200 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1f220 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1f240 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1f260 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
1f280 84 00 00 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 ....WaitForDebugEvent.__imp_Wait
1f2a0 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ForDebugEvent._head_C__Users_Pet
1f2c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1f2e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
1f300 32 5f 61 00 64 73 6e 71 73 30 31 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01101.o/...1516160839..
1f320 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
1f340 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1f360 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1f380 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1f3a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1f3c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1f3e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1f400 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1f420 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
1f440 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1f460 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1f480 00 00 00 00 00 00 00 00 4d 04 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 02 00 00 00 08 00 00 00 ........M.WaitCommEvent.........
1f4a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1f4c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1f4e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1f500 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1f520 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1f540 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
1f560 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 57 61 69 74 43 6f 6d 6d ......&.............|...WaitComm
1f580 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 68 65 61 64 5f Event.__imp_WaitCommEvent._head_
1f5a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1f5c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
1f5e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 31 30 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01100.o/...
1f600 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
1f620 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 734.......`.d...................
1f640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
1f660 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1f680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1f6c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
1f6e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
1f700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1f720 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1f740 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 04 57 54 53 47 65 74 41 63 74 69 ....................L.WTSGetActi
1f780 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 veConsoleSessionId..............
1f7a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1f7c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1f7e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1f800 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1f820 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1f840 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
1f860 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 57 54 53 47 65 74 41 63 74 69 76 65 ..D.................WTSGetActive
1f880 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 ConsoleSessionId.__imp_WTSGetAct
1f8a0 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 iveConsoleSessionId._head_C__Use
1f8c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1f8e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
1f900 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01099.o/...151616
1f920 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0839..0.....0.....100666..688...
1f940 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1f960 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
1f980 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1f9a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1f9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1f9e0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1fa00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1fa20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
1fa40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
1fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 04 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 02 00 ..............K.VirtualUnlock...
1faa0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1fac0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1fae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1fb00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1fb20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1fb40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
1fb60 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 56 69 ............&.............|...Vi
1fb80 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 rtualUnlock.__imp_VirtualUnlock.
1fba0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1fbc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
1fbe0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 38 _downlevel_kernel32_a.dsnqs01098
1fc00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
1fc20 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.d.............
1fc40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1fc60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1fcc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1fce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1fd00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1fd20 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
1fd40 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1fd60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 04 56 69 72 74 ..........................J.Virt
1fd80 75 61 6c 51 75 65 72 79 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ualQueryEx......................
1fda0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1fdc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1fde0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1fe00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1fe20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1fe40 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
1fe60 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 ..........~...VirtualQueryEx.__i
1fe80 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_VirtualQueryEx._head_C__Users
1fea0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1fec0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
1fee0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01097.o/...15161608
1ff00 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
1ff20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1ff40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1ff60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1ff80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1ffa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1ffc0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1ffe0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
20000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
20020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
20040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
20060 00 00 00 00 00 00 00 00 00 00 00 00 49 04 56 69 72 74 75 61 6c 51 75 65 72 79 00 00 02 00 00 00 ............I.VirtualQuery......
20080 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
200a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
200c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
200e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
20100 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
20120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
20140 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 56 69 72 74 ..........$.............z...Virt
20160 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 68 65 61 ualQuery.__imp_VirtualQuery._hea
20180 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
201a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
201c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs01096.o/.
201e0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
20200 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
20220 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
20240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
20260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
202a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
202c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
202e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
20300 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
20320 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
20340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 04 56 69 72 74 75 61 6c 50 ......................H.VirtualP
20360 72 6f 74 65 63 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rotectEx........................
20380 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
203a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
203c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
203e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
20400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
20420 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
20440 00 00 00 00 02 00 82 00 00 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 ..........VirtualProtectEx.__imp
20460 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _VirtualProtectEx._head_C__Users
20480 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
204a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
204c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01095.o/...15161608
204e0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 39..0.....0.....100666..694.....
20500 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
20520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
20540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
20560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
20580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
205a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
205c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
205e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
20600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
20620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
20640 00 00 00 00 00 00 00 00 00 00 00 00 47 04 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 00 00 00 ............G.VirtualProtect....
20660 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
20680 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
206a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
206c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
206e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
20700 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
20720 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............(.............~...
20740 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 VirtualProtect.__imp_VirtualProt
20760 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
20780 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
207a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
207c0 31 30 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1094.o/...1516160839..0.....0...
207e0 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..684.......`.d.........
20800 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
20820 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
20840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
20860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
20880 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
208a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
208c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
208e0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
20900 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
20920 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 04 ...%..........................F.
20940 56 69 72 74 75 61 6c 4c 6f 63 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 VirtualLock.....................
20960 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
20980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
209a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
209c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
209e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
20a00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
20a20 00 00 00 00 00 00 00 00 02 00 78 00 00 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f ..........x...VirtualLock.__imp_
20a40 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 VirtualLock._head_C__Users_Peter
20a60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
20a80 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
20aa0 61 00 64 73 6e 71 73 30 31 30 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01093.o/...1516160839..0.
20ac0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
20ae0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
20b00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
20b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
20b40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
20b60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
20b80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
20ba0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
20bc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
20be0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
20c00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
20c20 00 00 00 00 00 00 45 04 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 02 00 00 00 08 00 00 00 04 00 ......E.VirtualFreeEx...........
20c40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
20c60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
20c80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
20ca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
20cc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
20ce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
20d00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 56 69 72 74 75 61 6c 46 72 65 ....&.............|...VirtualFre
20d20 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 68 65 61 64 5f 43 5f eEx.__imp_VirtualFreeEx._head_C_
20d40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
20d60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
20d80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01092.o/...15
20da0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
20dc0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
20de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
20e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
20e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
20e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
20e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
20e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
20ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
20ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
20ee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
20f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 04 56 69 72 74 75 61 6c 46 72 65 65 00 ..................D.VirtualFree.
20f20 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
20f40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
20f60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
20f80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
20fa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
20fc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
20fe0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................".............x.
21000 00 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 ..VirtualFree.__imp_VirtualFree.
21020 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
21040 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
21060 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 31 _downlevel_kernel32_a.dsnqs01091
21080 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
210a0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
210c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
210e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
21100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
21120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
21140 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
21160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
21180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
211a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
211c0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
211e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 04 56 69 72 74 ..........................C.Virt
21200 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ualAllocExNuma..................
21220 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
21240 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
21260 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
21280 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
212a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
212c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
212e0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 0.................VirtualAllocEx
21300 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 68 Numa.__imp_VirtualAllocExNuma._h
21320 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
21340 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
21360 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 39 30 2e 6f ownlevel_kernel32_a.dsnqs01090.o
21380 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
213a0 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.d...............
213c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
213e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
21400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
21420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
21440 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
21460 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
21480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
214a0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
214c0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
214e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 04 56 69 72 74 75 61 ........................B.Virtua
21500 6c 41 6c 6c 6f 63 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lAllocEx........................
21520 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
21540 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
21560 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
21580 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
215a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
215c0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
215e0 00 00 00 00 00 00 02 00 7e 00 00 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 ........~...VirtualAllocEx.__imp
21600 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _VirtualAllocEx._head_C__Users_P
21620 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
21640 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
21660 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01089.o/...1516160839
21680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
216a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
216c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
216e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
21700 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
21720 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
21740 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
21760 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
21780 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
217a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
217c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
217e0 00 00 00 00 00 00 00 00 00 00 41 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 00 02 00 00 00 08 00 ..........A.VirtualAlloc........
21800 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
21820 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
21840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
21860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
21880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
218a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
218c0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 56 69 72 74 75 61 ........$.............z...Virtua
218e0 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 68 65 61 64 5f lAlloc.__imp_VirtualAlloc._head_
21900 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
21920 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
21940 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01088.o/...
21960 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
21980 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 706.......`.d...................
219a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
219c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
219e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
21a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
21a20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
21a40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
21a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
21a80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
21aa0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
21ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 04 56 65 72 69 66 79 56 65 72 73 ....................@.VerifyVers
21ae0 69 6f 6e 49 6e 66 6f 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ionInfoW........................
21b00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
21b20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
21b40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
21b60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
21b80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
21ba0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
21bc0 00 00 00 00 00 00 02 00 86 00 00 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f ............VerifyVersionInfoW._
21be0 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f _imp_VerifyVersionInfoW._head_C_
21c00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
21c20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
21c40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01087.o/...15
21c60 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
21c80 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
21ca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
21cc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21d20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
21d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
21d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
21d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
21da0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
21dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 04 56 65 72 69 66 79 56 65 72 73 69 6f ..................?.VerifyVersio
21de0 6e 49 6e 66 6f 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nInfoA..........................
21e00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
21e20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
21e40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
21e60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
21e80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
21ea0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
21ec0 00 00 00 00 02 00 86 00 00 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 ..........VerifyVersionInfoA.__i
21ee0 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_VerifyVersionInfoA._head_C__U
21f00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
21f20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
21f40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01086.o/...1516
21f60 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160839..0.....0.....100666..688.
21f80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
21fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
21fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
21fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
22000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
22020 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
22040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
22060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
22080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
220a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
220c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 04 56 65 72 69 66 79 53 63 72 69 70 74 73 00 ................>.VerifyScripts.
220e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
22100 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
22120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
22140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
22160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
22180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
221a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............&.............|...
221c0 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 VerifyScripts.__imp_VerifyScript
221e0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
22200 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
22220 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 re_downlevel_kernel32_a.dsnqs010
22240 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 85.o/...1516160839..0.....0.....
22260 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 100666..754.......`.d...........
22280 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
222a0 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 p.............0`.data...........
222c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
222e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
22300 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 .idata$7............4...z.......
22320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
22340 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
22360 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
22380 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........&...H...................
223a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 04 56 65 .%..........................=.Ve
223c0 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
223e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
22400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
22420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
22440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
22460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
22480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
224a0 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
224c0 a6 00 00 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 ....VerifyPackageRelativeApplica
224e0 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 tionId.__imp_VerifyPackageRelati
22500 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 veApplicationId._head_C__Users_P
22520 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
22540 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
22560 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01084.o/...1516160839
22580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
225a0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
225c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
225e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
22600 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
22620 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
22640 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
22660 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
22680 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
226a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
226c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
226e0 00 00 00 00 00 00 00 00 00 00 3c 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 00 00 02 00 ..........<.VerifyPackageId.....
22700 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
22720 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
22740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
22760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
22780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
227a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
227c0 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 56 65 ............*.................Ve
227e0 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 rifyPackageId.__imp_VerifyPackag
22800 65 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eId._head_C__Users_Peter_Code_wi
22820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
22840 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
22860 31 30 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1083.o/...1516160839..0.....0...
22880 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
228a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
228c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
228e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
22900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
22920 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
22940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
22960 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
22980 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
229a0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
229c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 04 ...%..........................;.
229e0 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 VerifyPackageFullName...........
22a00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
22a20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
22a40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
22a60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
22a80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
22aa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
22ac0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 56 65 72 69 66 79 50 61 63 6b ....6.................VerifyPack
22ae0 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 ageFullName.__imp_VerifyPackageF
22b00 75 6c 6c 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ullName._head_C__Users_Peter_Cod
22b20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
22b40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
22b60 6e 71 73 30 31 30 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01082.o/...1516160839..0.....
22b80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
22ba0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
22bc0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
22be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
22c00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
22c20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
22c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
22c60 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
22c80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
22ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
22cc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
22ce0 00 00 3a 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 ..:.VerifyPackageFamilyName.....
22d00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
22d20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
22d40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
22d60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
22d80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
22da0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
22dc0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 56 65 ............:.................Ve
22de0 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 rifyPackageFamilyName.__imp_Veri
22e00 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 fyPackageFamilyName._head_C__Use
22e20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
22e40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
22e60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01081.o/...151616
22e80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 0839..0.....0.....100666..734...
22ea0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
22ec0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
22ee0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
22f00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
22f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
22f40 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
22f60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
22f80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
22fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
22fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
22fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 04 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f ..............9.VerifyApplicatio
23000 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nUserModelId....................
23020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
23040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
23060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
23080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
230a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
230c0 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
230e0 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 ..............VerifyApplicationU
23100 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 serModelId.__imp_VerifyApplicati
23120 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 onUserModelId._head_C__Users_Pet
23140 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
23160 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
23180 32 5f 61 00 64 73 6e 71 73 30 31 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01080.o/...1516160839..
231a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
231c0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
231e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
23200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
23220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
23240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
23260 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
23280 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
232a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
232c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
232e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
23300 00 00 00 00 00 00 00 00 38 04 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 00 00 ........8.VerSetConditionMask...
23320 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
23340 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
23360 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
23380 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
233a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
233c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
233e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............2.................
23400 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 VerSetConditionMask.__imp_VerSet
23420 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ConditionMask._head_C__Users_Pet
23440 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
23460 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
23480 32 5f 61 00 64 73 6e 71 73 30 31 30 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01079.o/...1516160839..
234a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
234c0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
234e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
23500 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
23520 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
23540 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
23560 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
23580 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
235a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
235c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
235e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
23600 00 00 00 00 00 00 00 00 37 04 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 00 02 00 00 00 ........7.VerLanguageNameW......
23620 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
23640 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
23660 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
23680 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
236a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
236c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
236e0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 56 65 72 4c ..........,.................VerL
23700 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 anguageNameW.__imp_VerLanguageNa
23720 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
23740 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
23760 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
23780 31 30 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1078.o/...1516160839..0.....0...
237a0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..698.......`.d.........
237c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
237e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
23800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
23820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
23840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
23860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
23880 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
238a0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
238c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
238e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 04 ...%..........................6.
23900 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 VerLanguageNameA................
23920 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
23940 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
23960 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23980 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
239a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
239c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
239e0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d ,.................VerLanguageNam
23a00 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f eA.__imp_VerLanguageNameA._head_
23a20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
23a40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
23a60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 37 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01077.o/...
23a80 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
23aa0 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 696.......`.d...................
23ac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
23ae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
23b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
23b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
23b40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
23b60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
23b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
23ba0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
23bc0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
23be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 04 55 70 64 61 74 65 52 65 73 6f ....................5.UpdateReso
23c00 75 72 63 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 urceW...........................
23c20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
23c40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
23c60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
23c80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
23ca0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
23cc0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
23ce0 00 00 02 00 80 00 00 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 ........UpdateResourceW.__imp_Up
23d00 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 dateResourceW._head_C__Users_Pet
23d20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
23d40 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
23d60 32 5f 61 00 64 73 6e 71 73 30 31 30 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01076.o/...1516160839..
23d80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..724.......`.
23da0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
23dc0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
23de0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
23e00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
23e20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
23e40 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
23e60 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
23e80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
23ea0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
23ec0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
23ee0 00 00 00 00 00 00 00 00 34 04 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 ........4.UpdateProcThreadAttrib
23f00 75 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ute.............................
23f20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
23f40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
23f60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
23f80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
23fa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
23fc0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
23fe0 94 00 00 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f ....UpdateProcThreadAttribute.__
24000 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 68 imp_UpdateProcThreadAttribute._h
24020 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
24040 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
24060 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 37 35 2e 6f ownlevel_kernel32_a.dsnqs01075.o
24080 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
240a0 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..746.......`.d...............
240c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
240e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
24100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
24120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
24140 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
24160 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
24180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
241a0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
241c0 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
241e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 04 55 6e 72 65 67 69 ........................3.Unregi
24200 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 00 02 00 00 00 sterWaitUntilOOBECompleted......
24220 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
24240 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
24260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
24280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
242a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
242c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
242e0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 55 6e 72 65 ..........L.................Unre
24300 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 gisterWaitUntilOOBECompleted.__i
24320 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 mp_UnregisterWaitUntilOOBEComple
24340 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ted._head_C__Users_Peter_Code_wi
24360 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
24380 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
243a0 31 30 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1074.o/...1516160839..0.....0...
243c0 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..698.......`.d.........
243e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
24400 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
24420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
24440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
24460 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
24480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
244a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
244c0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
244e0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
24500 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 04 ...%..........................2.
24520 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 UnregisterWaitEx................
24540 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
24560 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
24580 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
245a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
245c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
245e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
24600 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 ,.................UnregisterWait
24620 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 68 65 61 64 5f Ex.__imp_UnregisterWaitEx._head_
24640 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
24660 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
24680 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 37 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01073.o/...
246a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
246c0 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 694.......`.d...................
246e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
24700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
24720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
24740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
24760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
24780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
247a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
247c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
247e0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
24800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 04 55 6e 72 65 67 69 73 74 65 72 ....................1.Unregister
24820 57 61 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Wait............................
24840 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
24860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
24880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
248a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
248c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
248e0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
24900 00 00 02 00 7e 00 00 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 ....~...UnregisterWait.__imp_Unr
24920 65 67 69 73 74 65 72 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 egisterWait._head_C__Users_Peter
24940 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
24960 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
24980 61 00 64 73 6e 71 73 30 31 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01072.o/...1516160839..0.
249a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..744.......`.d.
249c0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
249e0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
24a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
24a20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
24a40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
24a60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
24a80 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
24aa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
24ac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
24ae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
24b00 00 00 00 00 00 00 30 04 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 ......0.UnregisterBadMemoryNotif
24b20 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ication.........................
24b40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
24b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
24b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
24ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
24bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
24be0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
24c00 00 00 00 00 02 00 a0 00 00 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 ..........UnregisterBadMemoryNot
24c20 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d ification.__imp_UnregisterBadMem
24c40 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 oryNotification._head_C__Users_P
24c60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
24c80 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
24ca0 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01071.o/...1516160839
24cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
24ce0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
24d00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
24d20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
24d40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
24d60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
24d80 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
24da0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
24dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
24de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
24e00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
24e20 00 00 00 00 00 00 00 00 00 00 2f 04 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 02 00 ........../.UnmapViewOfFileEx...
24e40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
24e60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
24e80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
24ea0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
24ec0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
24ee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
24f00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 55 6e ..............................Un
24f20 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f mapViewOfFileEx.__imp_UnmapViewO
24f40 66 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 fFileEx._head_C__Users_Peter_Cod
24f60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
24f80 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
24fa0 6e 71 73 30 31 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01070.o/...1516160839..0.....
24fc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..696.......`.d.....
24fe0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
25000 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
25020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
25040 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
25060 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
25080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
250a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
250c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
250e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
25100 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
25120 00 00 2e 04 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ....UnmapViewOfFile.............
25140 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
25160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
25180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
251a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
251c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
251e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
25200 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 55 6e 6d 61 70 56 69 65 77 4f ....*.................UnmapViewO
25220 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 68 65 61 fFile.__imp_UnmapViewOfFile._hea
25240 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
25260 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
25280 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 36 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs01069.o/.
252a0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
252c0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.d.................
252e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
25300 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
25320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
25340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
25360 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
25380 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
253a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
253c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
253e0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
25400 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 04 55 6e 6c 6f 63 6b 46 69 ......................-.UnlockFi
25420 6c 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 leEx............................
25440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
25460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
25480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
254a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
254c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
254e0 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
25500 02 00 7a 00 00 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 ..z...UnlockFileEx.__imp_UnlockF
25520 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ileEx._head_C__Users_Peter_Code_
25540 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
25560 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
25580 73 30 31 30 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01068.o/...1516160839..0.....0.
255a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..682.......`.d.......
255c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
255e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
25600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
25620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
25660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
25680 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
256a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
256c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
256e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
25700 2c 04 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ,.UnlockFile....................
25720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
25740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
25760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
25780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
257a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
257c0 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
257e0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 ............v...UnlockFile.__imp
25800 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _UnlockFile._head_C__Users_Peter
25820 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
25840 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
25860 61 00 64 73 6e 71 73 30 31 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01067.o/...1516160839..0.
25880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..722.......`.d.
258a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
258c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
258e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25940 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
25960 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
25980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
259a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
259c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
259e0 00 00 00 00 00 00 2b 04 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 ......+.UnhandledExceptionFilter
25a00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
25a20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
25a40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
25a60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
25a80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
25aa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
25ac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................<...............
25ae0 00 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 ..UnhandledExceptionFilter.__imp
25b00 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 68 65 61 64 5f _UnhandledExceptionFilter._head_
25b20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
25b40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
25b60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 36 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01066.o/...
25b80 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
25ba0 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 748.......`.d...................
25bc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
25be0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
25c00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
25c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
25c40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
25c60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
25c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
25ca0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
25cc0 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...H....................%......
25ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 04 54 7a 53 70 65 63 69 66 69 63 ....................*.TzSpecific
25d00 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 02 00 00 00 08 00 00 00 LocalTimeToSystemTimeEx.........
25d20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
25d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
25d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
25d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
25da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
25dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
25de0 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 54 7a 53 70 65 63 69 66 ......N.................TzSpecif
25e00 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f icLocalTimeToSystemTimeEx.__imp_
25e20 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 TzSpecificLocalTimeToSystemTimeE
25e40 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
25e60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
25e80 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 re_downlevel_kernel32_a.dsnqs010
25ea0 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 65.o/...1516160839..0.....0.....
25ec0 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..744.......`.d...........
25ee0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
25f00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
25f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
25f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
25f60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
25f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
25fa0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
25fc0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
25fe0 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
26000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 04 54 7a .%..........................).Tz
26020 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 00 SpecificLocalTimeToSystemTime...
26040 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
26060 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
26080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
260a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
260c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
260e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
26100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 ..............J.................
26120 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 TzSpecificLocalTimeToSystemTime.
26140 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 __imp_TzSpecificLocalTimeToSyste
26160 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f mTime._head_C__Users_Peter_Code_
26180 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
261a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
261c0 73 30 31 30 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01064.o/...1516160839..0.....0.
261e0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
26200 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
26220 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
26240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
26260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
262a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
262c0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
262e0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
26300 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
26320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
26340 28 04 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 00 00 (.TrySubmitThreadpoolCallback...
26360 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
26380 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
263a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
263c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
263e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
26400 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
26420 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
26440 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d TrySubmitThreadpoolCallback.__im
26460 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 68 p_TrySubmitThreadpoolCallback._h
26480 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
264a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
264c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 36 33 2e 6f ownlevel_kernel32_a.dsnqs01063.o
264e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
26500 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.d...............
26520 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
26540 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
26560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
26580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
265a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
265c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
265e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
26600 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
26620 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
26640 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 54 72 79 45 6e 74 ........................'.TryEnt
26660 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 erCriticalSection...............
26680 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
266a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
266c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
266e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
26700 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
26720 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
26740 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 54 72 79 45 6e 74 65 72 43 72 69 74 ..:.................TryEnterCrit
26760 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 icalSection.__imp_TryEnterCritic
26780 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 alSection._head_C__Users_Peter_C
267a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
267c0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
267e0 64 73 6e 71 73 30 31 30 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01062.o/...1516160839..0...
26800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..720.......`.d...
26820 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
26840 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
26860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
26880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
268a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
268c0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
268e0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
26900 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
26920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
26940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
26960 00 00 00 00 26 04 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 ....&.TryAcquireSRWLockShared...
26980 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
269a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
269c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
269e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
26a00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
26a20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
26a40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............:.................
26a60 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 TryAcquireSRWLockShared.__imp_Tr
26a80 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 yAcquireSRWLockShared._head_C__U
26aa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
26ac0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
26ae0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01061.o/...1516
26b00 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 160839..0.....0.....100666..730.
26b20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
26b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
26b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
26b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
26ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
26bc0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
26be0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
26c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
26c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
26c40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
26c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 04 54 72 79 41 63 71 75 69 72 65 53 52 57 4c ................%.TryAcquireSRWL
26c80 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ockExclusive....................
26ca0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
26cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
26ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
26d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
26d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
26d40 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
26d60 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 ................TryAcquireSRWLoc
26d80 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f kExclusive.__imp_TryAcquireSRWLo
26da0 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ckExclusive._head_C__Users_Peter
26dc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
26de0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
26e00 61 00 64 73 6e 71 73 30 31 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01060.o/...1516160839..0.
26e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
26e40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
26e60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
26e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26ee0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
26f00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
26f20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
26f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
26f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
26f80 00 00 00 00 00 00 24 04 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 00 02 00 00 00 08 00 ......$.TransmitCommChar........
26fa0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
26fc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
26fe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
27000 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
27020 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
27040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
27060 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 54 72 61 6e 73 6d ........,.................Transm
27080 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 itCommChar.__imp_TransmitCommCha
270a0 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
270c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
270e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 re_downlevel_kernel32_a.dsnqs010
27100 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 59.o/...1516160839..0.....0.....
27120 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..700.......`.d...........
27140 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
27160 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
27180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
271a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
271c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
271e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
27200 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
27220 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
27240 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
27260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 04 54 72 .%..........................#.Tr
27280 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ansactNamedPipe.................
272a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
272c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
272e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
27300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
27320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
27340 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
27360 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 ................TransactNamedPip
27380 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 68 65 61 64 5f e.__imp_TransactNamedPipe._head_
273a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
273c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
273e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 35 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01058.o/...
27400 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
27420 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 684.......`.d...................
27440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
27460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
274a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
274c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
274e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
27500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
27520 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
27540 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
27560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 04 54 6c 73 53 65 74 56 61 6c 75 ....................".TlsSetValu
27580 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
275a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
275c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
275e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
27600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
27620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
27640 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
27660 78 00 00 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 x...TlsSetValue.__imp_TlsSetValu
27680 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
276a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
276c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 re_downlevel_kernel32_a.dsnqs010
276e0 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 57.o/...1516160839..0.....0.....
27700 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..684.......`.d...........
27720 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
27740 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
27760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
27780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
277a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
277c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
277e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
27800 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
27820 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
27840 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 04 54 6c .%..........................!.Tl
27860 73 47 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 sGetValue.......................
27880 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
278a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
278c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
278e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
27900 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
27920 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
27940 00 00 00 00 00 00 02 00 78 00 00 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c ........x...TlsGetValue.__imp_Tl
27960 73 47 65 74 56 61 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 sGetValue._head_C__Users_Peter_C
27980 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
279a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
279c0 64 73 6e 71 73 30 31 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01056.o/...1516160839..0...
279e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
27a00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
27a20 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
27a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
27a60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
27a80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
27aa0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
27ac0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
27ae0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
27b00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
27b20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
27b40 00 00 00 00 20 04 54 6c 73 46 72 65 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......TlsFree...................
27b60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
27b80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
27ba0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
27bc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
27be0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 54 6c 73 46 72 65 65 00 00 00 .....idata$6..........TlsFree...
27c00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 ................................
27c20 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 5f 68 ............h...__imp_TlsFree._h
27c40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
27c60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
27c80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 35 35 2e 6f ownlevel_kernel32_a.dsnqs01055.o
27ca0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
27cc0 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..665.......`.d.......|.......
27ce0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
27d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
27d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
27d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
27d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
27d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
27da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
27dc0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
27de0 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
27e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 04 54 6c 73 41 6c 6c ..........................TlsAll
27e20 6f 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 oc..............................
27e40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
27e60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
27e80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
27ea0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
27ec0 00 00 00 00 07 00 00 00 03 00 54 6c 73 41 6c 6c 6f 63 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........TlsAlloc..............
27ee0 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
27f00 69 00 00 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 i...__imp_TlsAlloc._head_C__User
27f20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
27f40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
27f60 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 31 30 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 rnel32_a..dsnqs01054.o/...151616
27f80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0839..0.....0.....100666..686...
27fa0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
27fc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
27fe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
28000 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
28020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
28040 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
28060 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
28080 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
280a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
280c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
280e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 04 54 68 72 65 61 64 33 32 4e 65 78 74 00 00 02 00 ................Thread32Next....
28100 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
28120 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
28140 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
28160 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
28180 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
281a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
281c0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 54 68 ............$.............z...Th
281e0 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 68 read32Next.__imp_Thread32Next._h
28200 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
28220 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
28240 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 35 33 2e 6f ownlevel_kernel32_a.dsnqs01053.o
28260 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
28280 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.d...............
282a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
282c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
282e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
28340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
28360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
28380 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
283a0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
283c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 04 54 68 72 65 61 64 ..........................Thread
283e0 33 32 46 69 72 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 32First.........................
28400 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
28420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
28440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
28460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
28480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
284a0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
284c0 00 00 02 00 7c 00 00 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 ....|...Thread32First.__imp_Thre
284e0 61 64 33 32 46 69 72 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ad32First._head_C__Users_Peter_C
28500 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
28520 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
28540 64 73 6e 71 73 30 31 30 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01052.o/...1516160839..0...
28560 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
28580 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
285a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
285c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
285e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
28600 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
28620 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
28640 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
28660 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
28680 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
286a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
286c0 00 00 00 00 1c 04 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 00 00 ......TerminateThread...........
286e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
28700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
28720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
28740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
28760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
28780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
287a0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 54 65 72 6d 69 6e 61 74 ......*.................Terminat
287c0 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 68 eThread.__imp_TerminateThread._h
287e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
28800 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
28820 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 35 31 2e 6f ownlevel_kernel32_a.dsnqs01051.o
28840 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
28860 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
28880 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
288a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
288c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
288e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
28920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
28940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
28960 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
28980 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
289a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 04 54 65 72 6d 69 6e ..........................Termin
289c0 61 74 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ateProcess......................
289e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
28a00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
28a20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
28a40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
28a60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
28a80 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
28aa0 00 00 00 00 00 00 02 00 82 00 00 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 ............TerminateProcess.__i
28ac0 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_TerminateProcess._head_C__Use
28ae0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
28b00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
28b20 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01050.o/...151616
28b40 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0839..0.....0.....100666..706...
28b60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
28b80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
28ba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
28bc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
28be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
28c00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
28c20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
28c40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
28c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
28c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
28ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 04 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 ................TerminateJobObje
28cc0 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ct..............................
28ce0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
28d00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
28d20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
28d40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
28d60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
28d80 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
28da0 02 00 86 00 00 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 ......TerminateJobObject.__imp_T
28dc0 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 erminateJobObject._head_C__Users
28de0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
28e00 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
28e20 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01049.o/...15161608
28e40 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 39..0.....0.....100666..748.....
28e60 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
28e80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
28ea0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
28ec0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
28ee0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
28f00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
28f20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
28f40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
28f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
28f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
28fa0 00 00 00 00 00 00 00 00 00 00 00 00 19 04 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 ..............SystemTimeToTzSpec
28fc0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ificLocalTimeEx.................
28fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
29000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
29020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
29040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
29060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
29080 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
290a0 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 ................SystemTimeToTzSp
290c0 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 ecificLocalTimeEx.__imp_SystemTi
290e0 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 68 65 61 64 5f meToTzSpecificLocalTimeEx._head_
29100 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
29120 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
29140 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01048.o/...
29160 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
29180 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 744.......`.d...................
291a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
291c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
291e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
29200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
29220 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
29240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
29260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
29280 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
292a0 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
292c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 04 53 79 73 74 65 6d 54 69 6d 65 ......................SystemTime
292e0 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 ToTzSpecificLocalTime...........
29300 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
29320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
29340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
29360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
29380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
293a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
293c0 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 53 79 73 74 65 6d 54 69 ......J.................SystemTi
293e0 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 meToTzSpecificLocalTime.__imp_Sy
29400 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 68 stemTimeToTzSpecificLocalTime._h
29420 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
29440 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
29460 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 37 2e 6f ownlevel_kernel32_a.dsnqs01047.o
29480 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
294a0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.d...............
294c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
294e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
29500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
29520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
29540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
29560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
29580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
295a0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
295c0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
295e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 04 53 79 73 74 65 6d ..........................System
29600 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 TimeToFileTime..................
29620 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
29640 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
29660 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
29680 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
296a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
296c0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
296e0 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 ................SystemTimeToFile
29700 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 Time.__imp_SystemTimeToFileTime.
29720 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
29740 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
29760 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 36 _downlevel_kernel32_a.dsnqs01046
29780 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
297a0 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.d.............
297c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
297e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
29800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
29820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
29840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
29860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
29880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
298a0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
298c0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
298e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 04 53 77 69 74 ............................Swit
29900 63 68 54 6f 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 chToThread......................
29920 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
29940 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
29960 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
29980 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
299a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
299c0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
299e0 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 ..........~...SwitchToThread.__i
29a00 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_SwitchToThread._head_C__Users
29a20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
29a40 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
29a60 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01045.o/...15161608
29a80 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 39..0.....0.....100666..688.....
29aa0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
29ac0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
29ae0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29b00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
29b20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
29b40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
29b60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
29b80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
29ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
29bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29be0 00 00 00 00 00 00 00 00 00 00 00 00 15 04 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 02 00 00 00 ..............SwitchToFiber.....
29c00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
29c20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
29c40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
29c60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
29c80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
29ca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
29cc0 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 53 77 69 74 ..........&.............|...Swit
29ce0 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 68 chToFiber.__imp_SwitchToFiber._h
29d00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
29d20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
29d40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 34 2e 6f ownlevel_kernel32_a.dsnqs01044.o
29d60 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
29d80 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.d...............
29da0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
29dc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
29de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
29e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
29e20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
29e40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
29e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
29e80 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
29ea0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
29ec0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 04 53 75 73 70 65 6e ..........................Suspen
29ee0 64 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dThread.........................
29f00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
29f20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
29f40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
29f60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
29f80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
29fa0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
29fc0 00 00 02 00 7c 00 00 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 75 73 70 ....|...SuspendThread.__imp_Susp
29fe0 65 6e 64 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 endThread._head_C__Users_Peter_C
2a000 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2a020 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
2a040 64 73 6e 71 73 30 31 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01043.o/...1516160839..0...
2a060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
2a080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2a0a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2a0e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2a100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2a120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2a140 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2a160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
2a180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2a1a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2a1c0 00 00 00 00 13 04 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 02 00 00 00 ......SubmitThreadpoolWork......
2a1e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2a200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2a220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2a240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2a260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2a280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
2a2a0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 75 62 6d ..........4.................Subm
2a2c0 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 itThreadpoolWork.__imp_SubmitThr
2a2e0 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eadpoolWork._head_C__Users_Peter
2a300 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2a320 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
2a340 61 00 64 73 6e 71 73 30 31 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs01042.o/...1516160839..0.
2a360 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
2a380 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2a3a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
2a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2a3e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2a400 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2a420 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
2a440 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
2a460 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
2a480 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2a4a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2a4c0 00 00 00 00 00 00 12 04 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 02 00 00 00 08 00 ........StartThreadpoolIo.......
2a4e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2a500 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2a520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2a540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2a560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2a580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
2a5a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 53 74 61 72 74 54 ..........................StartT
2a5c0 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f hreadpoolIo.__imp_StartThreadpoo
2a5e0 6c 49 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 lIo._head_C__Users_Peter_Code_wi
2a600 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
2a620 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
2a640 31 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1041.o/...1516160839..0.....0...
2a660 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..664.......`.d.......|.
2a680 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2a6a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
2a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2a700 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
2a720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2a740 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
2a760 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
2a780 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2a7a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 04 ...%............................
2a7c0 53 6c 65 65 70 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 SleepEx.........................
2a7e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2a800 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2a820 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2a840 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2a860 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 6c 65 65 70 45 78 00 00 00 00 00 01 00 00 00 data$6..........SleepEx.........
2a880 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
2a8a0 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 5f 68 65 61 64 5f 43 5f ......h...__imp_SleepEx._head_C_
2a8c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2a8e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
2a900 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 34 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01040.o/...15
2a920 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160839..0.....0.....100666..72
2a940 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
2a960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
2a980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2a9a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2a9e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
2aa00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
2aa20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
2aa40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
2aa60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 ....................SleepConditi
2aaa0 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 onVariableSRW...................
2aac0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2aae0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2ab00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2ab20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2ab40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2ab60 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
2ab80 00 00 00 00 00 00 00 00 02 00 94 00 00 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ..............SleepConditionVari
2aba0 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ableSRW.__imp_SleepConditionVari
2abc0 61 62 6c 65 53 52 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ableSRW._head_C__Users_Peter_Cod
2abe0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2ac00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
2ac20 6e 71 73 30 31 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs01039.o/...1516160839..0.....
2ac40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..722.......`.d.....
2ac60 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2ac80 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
2aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2acc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2ace0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
2ad00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
2ad20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
2ad40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
2ad60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
2ad80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
2ada0 00 00 0f 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 00 02 00 ....SleepConditionVariableCS....
2adc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2ade0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2ae00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2ae20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2ae40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2ae60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
2ae80 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 53 6c ............<.................Sl
2aea0 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 eepConditionVariableCS.__imp_Sle
2aec0 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 68 65 61 64 5f 43 5f 5f 55 epConditionVariableCS._head_C__U
2aee0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2af00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
2af20 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 38 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01038.o/...1516
2af40 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 38 20 160839..0.....0.....100666..658.
2af60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......x............tex
2af80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
2afa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2afc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2afe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2b000 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
2b020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
2b040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 6e 01 00 00 ..0..idata$4............@...n...
2b060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$6............
2b080 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 04 53 6c 65 65 70 00 02 00 00 00 08 00 00 00 ..................Sleep.........
2b0c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2b0e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2b100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2b120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2b140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 6c $4...........idata$6..........Sl
2b160 65 65 70 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 eep.............................
2b180 02 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5f 69 6d 70 5f 53 6c ....................f...__imp_Sl
2b1a0 65 65 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eep._head_C__Users_Peter_Code_wi
2b1c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
2b1e0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
2b200 31 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1037.o/...1516160839..0.....0...
2b220 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..694.......`.d.........
2b240 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2b260 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
2b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2b2c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
2b2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2b300 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
2b320 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
2b340 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2b360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 04 ...%............................
2b380 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SizeofResource..................
2b3a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
2b3c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2b3e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2b400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2b420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2b440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2b460 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 (.............~...SizeofResource
2b480 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_SizeofResource._head_C__U
2b4a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2b4c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
2b4e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01036.o/...1516
2b500 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160839..0.....0.....100666..708.
2b520 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2b540 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
2b560 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2b580 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2b5c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
2b5e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
2b600 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
2b620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
2b640 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 04 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e ..................SignalObjectAn
2b680 64 57 61 69 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dWait...........................
2b6a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2b6c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2b6e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2b700 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2b720 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2b740 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
2b760 00 00 02 00 88 00 00 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d ........SignalObjectAndWait.__im
2b780 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 p_SignalObjectAndWait._head_C__U
2b7a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2b7c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
2b7e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01035.o/...1516
2b800 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160839..0.....0.....100666..676.
2b820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
2b840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
2b860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2b880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2b8c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
2b8e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
2b900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
2b920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
2b940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 04 53 65 74 75 70 43 6f 6d 6d 00 02 00 00 00 ..................SetupComm.....
2b980 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2b9a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2b9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2b9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2ba00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2ba20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
2ba40 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 74 75 ........................t...Setu
2ba60 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 pComm.__imp_SetupComm._head_C__U
2ba80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2baa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
2bac0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs01034.o/...1516
2bae0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160839..0.....0.....100666..712.
2bb00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2bb20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
2bb40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2bb60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2bba0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
2bbc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
2bbe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
2bc00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
2bc20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 04 53 65 74 58 53 74 61 74 65 46 65 61 74 75 ..................SetXStateFeatu
2bc60 72 65 73 4d 61 73 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 resMask.........................
2bc80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2bca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2bcc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2bce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2bd00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2bd20 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
2bd40 00 00 02 00 8c 00 00 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f ........SetXStateFeaturesMask.__
2bd60 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 68 65 61 64 5f imp_SetXStateFeaturesMask._head_
2bd80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2bda0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
2bdc0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01033.o/...
2bde0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
2be00 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 706.......`.d...................
2be20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
2be40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2be60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2bea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
2bec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
2bee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2bf00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
2bf20 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 53 65 74 57 61 69 74 61 62 6c ......................SetWaitabl
2bf60 65 54 69 6d 65 72 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eTimerEx........................
2bf80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2bfa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2bfc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2bfe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2c000 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2c020 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
2c040 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f ............SetWaitableTimerEx._
2c060 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 68 65 61 64 5f 43 5f _imp_SetWaitableTimerEx._head_C_
2c080 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2c0a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
2c0c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs01032.o/...15
2c0e0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
2c100 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
2c120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
2c140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2c160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2c1a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
2c1c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
2c1e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
2c200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
2c220 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 04 53 65 74 57 61 69 74 61 62 6c 65 54 ....................SetWaitableT
2c260 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 imer............................
2c280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2c2a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2c2c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2c2e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2c300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2c320 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
2c340 02 00 82 00 00 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 ......SetWaitableTimer.__imp_Set
2c360 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 WaitableTimer._head_C__Users_Pet
2c380 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2c3a0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
2c3c0 32 5f 61 00 64 73 6e 71 73 30 31 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs01031.o/...1516160839..
2c3e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
2c400 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2c420 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
2c440 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2c460 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2c480 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2c4a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
2c4c0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
2c4e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
2c500 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
2c520 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2c540 00 00 00 00 00 00 00 00 07 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 ..........SetVolumeMountPointW..
2c560 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2c580 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2c5a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2c5c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2c5e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2c600 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
2c620 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............4.................
2c640 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f SetVolumeMountPointW.__imp_SetVo
2c660 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lumeMountPointW._head_C__Users_P
2c680 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2c6a0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
2c6c0 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01030.o/...1516160839
2c6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
2c700 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2c720 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
2c740 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2c760 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2c780 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2c7a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
2c7c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
2c7e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
2c800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2c820 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2c840 00 00 00 00 00 00 00 00 00 00 06 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 ............SetVolumeMountPointA
2c860 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2c880 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2c8a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2c8c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2c8e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2c900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
2c920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................4...............
2c940 00 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 ..SetVolumeMountPointA.__imp_Set
2c960 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 VolumeMountPointA._head_C__Users
2c980 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2c9a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
2c9c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01029.o/...15161608
2c9e0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 39..0.....0.....100666..696.....
2ca00 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
2ca20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
2ca40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2ca60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2ca80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2caa0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
2cac0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
2cae0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
2cb00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
2cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2cb40 00 00 00 00 00 00 00 00 00 00 00 00 05 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 00 00 ..............SetVolumeLabelW...
2cb60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2cb80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2cba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2cbc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2cbe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2cc00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
2cc20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
2cc40 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c SetVolumeLabelW.__imp_SetVolumeL
2cc60 61 62 65 6c 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f abelW._head_C__Users_Peter_Code_
2cc80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
2cca0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
2ccc0 73 30 31 30 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01028.o/...1516160839..0.....0.
2cce0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..696.......`.d.......
2cd00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2cd20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
2cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2cd80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
2cda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2cdc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
2cde0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
2ce00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2ce20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2ce40 04 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetVolumeLabelA...............
2ce60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2ce80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2cea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2cec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2cee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2cf00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2cf20 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 ..*.................SetVolumeLab
2cf40 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 68 65 61 64 5f elA.__imp_SetVolumeLabelA._head_
2cf60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2cf80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
2cfa0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01027.o/...
2cfc0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
2cfe0 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 686.......`.d...................
2d000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
2d020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2d040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2d080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
2d0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
2d0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2d0e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
2d100 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 53 65 74 55 73 65 72 47 65 6f ......................SetUserGeo
2d140 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ID..............................
2d160 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2d180 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2d1a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2d1c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2d1e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2d200 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
2d220 7a 00 00 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 z...SetUserGeoID.__imp_SetUserGe
2d240 6f 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 oID._head_C__Users_Peter_Code_wi
2d260 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
2d280 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
2d2a0 31 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1026.o/...1516160839..0.....0...
2d2c0 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..732.......`.d.........
2d2e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2d300 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
2d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2d360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
2d380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2d3a0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
2d3c0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
2d3e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2d400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 ...%............................
2d420 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 00 02 00 SetUnhandledExceptionFilter.....
2d440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2d460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2d480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2d4a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2d4c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2d4e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
2d500 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 53 65 ............B.................Se
2d520 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f tUnhandledExceptionFilter.__imp_
2d540 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 68 65 61 SetUnhandledExceptionFilter._hea
2d560 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2d580 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
2d5a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs01025.o/.
2d5c0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
2d5e0 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.d.................
2d600 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
2d620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2d680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
2d6a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
2d6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2d6e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2d700 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2d720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 04 53 65 74 54 69 6d 65 5a ........................SetTimeZ
2d740 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 oneInformation..................
2d760 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
2d780 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2d7a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2d7c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2d7e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2d800 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2d820 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 8.................SetTimeZoneInf
2d840 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d ormation.__imp_SetTimeZoneInform
2d860 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
2d880 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
2d8a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
2d8c0 73 30 31 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01024.o/...1516160839..0.....0.
2d8e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..708.......`.d.......
2d900 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2d920 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
2d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
2d9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2d9c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
2d9e0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
2da00 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2da20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2da40 00 04 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 00 00 02 00 00 00 08 00 00 00 ..SetThreadpoolWaitEx...........
2da60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2da80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2daa0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2dac0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2dae0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2db00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
2db20 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 54 68 72 65 61 ......2.................SetThrea
2db40 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 dpoolWaitEx.__imp_SetThreadpoolW
2db60 61 69 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f aitEx._head_C__Users_Peter_Code_
2db80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
2dba0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
2dbc0 73 30 31 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01023.o/...1516160839..0.....0.
2dbe0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..700.......`.d.......
2dc00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2dc20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
2dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
2dca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2dcc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
2dce0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
2dd00 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2dd20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2dd40 ff 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetThreadpoolWait.............
2dd60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2dd80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2dda0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2ddc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2dde0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2de00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2de20 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f ....................SetThreadpoo
2de40 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 68 lWait.__imp_SetThreadpoolWait._h
2de60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2de80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
2dea0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 32 2e 6f ownlevel_kernel32_a.dsnqs01022.o
2dec0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
2dee0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.d...............
2df00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
2df20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2df80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
2dfa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
2dfc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2dfe0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
2e000 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2e020 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 03 53 65 74 54 68 72 ..........................SetThr
2e040 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eadpoolTimerEx..................
2e060 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
2e080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2e0a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2e0c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2e0e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2e100 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
2e120 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d ................SetThreadpoolTim
2e140 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 erEx.__imp_SetThreadpoolTimerEx.
2e160 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2e180 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
2e1a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 31 _downlevel_kernel32_a.dsnqs01021
2e1c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
2e1e0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
2e200 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
2e220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2e280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
2e2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
2e2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2e2e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
2e300 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2e320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 03 53 65 74 54 ............................SetT
2e340 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 hreadpoolTimer..................
2e360 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
2e380 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2e3a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2e3c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2e3e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2e400 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2e420 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 0.................SetThreadpoolT
2e440 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 68 imer.__imp_SetThreadpoolTimer._h
2e460 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2e480 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
2e4a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 32 30 2e 6f ownlevel_kernel32_a.dsnqs01020.o
2e4c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
2e4e0 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..730.......`.d...............
2e500 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
2e520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2e580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
2e5a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
2e5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2e5e0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
2e600 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2e620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 03 53 65 74 54 68 72 ..........................SetThr
2e640 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 00 00 00 02 00 00 00 08 00 00 00 eadpoolThreadMinimum............
2e660 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2e680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2e6a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2e6c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2e6e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2e700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
2e720 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 53 65 74 54 68 72 65 61 ......@.................SetThrea
2e740 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 dpoolThreadMinimum.__imp_SetThre
2e760 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 adpoolThreadMinimum._head_C__Use
2e780 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2e7a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
2e7c0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01019.o/...151616
2e7e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0839..0.....0.....100666..730...
2e800 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2e820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
2e840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2e860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2e8a0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
2e8c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
2e8e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
2e900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
2e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 ................SetThreadpoolThr
2e960 65 61 64 4d 61 78 69 6d 75 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eadMaximum......................
2e980 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2e9a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2e9c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2e9e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2ea00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2ea20 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
2ea40 00 00 00 00 00 00 00 00 02 00 96 00 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 ..............SetThreadpoolThrea
2ea60 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 dMaximum.__imp_SetThreadpoolThre
2ea80 61 64 4d 61 78 69 6d 75 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 adMaximum._head_C__Users_Peter_C
2eaa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2eac0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
2eae0 64 73 6e 71 73 30 31 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01018.o/...1516160839..0...
2eb00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..736.......`.d...
2eb20 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2eb40 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
2eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2eb80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2eba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2ebc0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
2ebe0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
2ec00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
2ec20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2ec40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2ec60 00 00 00 00 fa 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 ......SetThreadpoolStackInformat
2ec80 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ion.............................
2eca0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2ecc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2ece0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2ed00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2ed20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2ed40 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
2ed60 9c 00 00 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f ....SetThreadpoolStackInformatio
2ed80 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d n.__imp_SetThreadpoolStackInform
2eda0 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
2edc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
2ede0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
2ee00 73 30 31 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01017.o/...1516160839..0.....0.
2ee20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..708.......`.d.......
2ee40 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2ee60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
2ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2eec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
2eee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2ef00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
2ef20 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
2ef40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2ef60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2ef80 f9 03 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 08 00 00 00 ..SetThreadUILanguage...........
2efa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2efc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2efe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2f000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2f020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2f040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
2f060 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 54 68 72 65 61 ......2.................SetThrea
2f080 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e dUILanguage.__imp_SetThreadUILan
2f0a0 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f guage._head_C__Users_Peter_Code_
2f0c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
2f0e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
2f100 73 30 31 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01016.o/...1516160839..0.....0.
2f120 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..720.......`.d.......
2f140 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2f160 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
2f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2f1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
2f1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2f200 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
2f220 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2f240 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2f260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2f280 f8 03 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 00 00 02 00 00 00 ..SetThreadStackGuarantee.......
2f2a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2f2c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2f2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2f300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2f320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2f340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
2f360 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 54 ..........:.................SetT
2f380 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 hreadStackGuarantee.__imp_SetThr
2f3a0 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eadStackGuarantee._head_C__Users
2f3c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2f3e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
2f400 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01015.o/...15161608
2f420 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 39..0.....0.....100666..722.....
2f440 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
2f460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
2f480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2f4a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2f4c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2f4e0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
2f500 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
2f520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
2f540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
2f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2f580 00 00 00 00 00 00 00 00 00 00 00 00 f7 03 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 ..............SetThreadSelectedC
2f5a0 70 75 53 65 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 puSets..........................
2f5c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2f5e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2f600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2f620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2f640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2f660 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
2f680 00 00 02 00 92 00 00 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 ........SetThreadSelectedCpuSets
2f6a0 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 .__imp_SetThreadSelectedCpuSets.
2f6c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2f6e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
2f700 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 31 34 _downlevel_kernel32_a.dsnqs01014
2f720 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
2f740 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..718.......`.d.............
2f760 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
2f780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2f7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2f7e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
2f800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
2f820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2f840 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2f860 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2f880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 03 53 65 74 54 ............................SetT
2f8a0 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 hreadPriorityBoost..............
2f8c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2f8e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2f900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2f920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2f940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2f960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2f980 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 53 65 74 54 68 72 65 61 64 50 ....8.................SetThreadP
2f9a0 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f riorityBoost.__imp_SetThreadPrio
2f9c0 72 69 74 79 42 6f 6f 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rityBoost._head_C__Users_Peter_C
2f9e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2fa00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
2fa20 64 73 6e 71 73 30 31 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01013.o/...1516160839..0...
2fa40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
2fa60 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2fa80 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
2faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2fac0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2fae0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2fb00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
2fb20 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
2fb40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
2fb60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2fb80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2fba0 00 00 00 00 f5 03 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 08 00 00 00 ......SetThreadPriority.........
2fbc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2fbe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2fc00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2fc20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2fc40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2fc60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
2fc80 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 53 65 74 54 68 72 65 61 ........................SetThrea
2fca0 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 dPriority.__imp_SetThreadPriorit
2fcc0 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
2fce0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
2fd00 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 re_downlevel_kernel32_a.dsnqs010
2fd20 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 12.o/...1516160839..0.....0.....
2fd40 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..736.......`.d...........
2fd60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2fd80 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
2fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2fde0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
2fe00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
2fe20 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
2fe40 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
2fe60 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
2fe80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 03 53 65 .%............................Se
2fea0 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 tThreadPreferredUILanguages.....
2fec0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2fee0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2ff00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2ff20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2ff40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2ff60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
2ff80 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 53 65 74 54 ..........F.................SetT
2ffa0 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f hreadPreferredUILanguages.__imp_
2ffc0 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 SetThreadPreferredUILanguages._h
2ffe0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
30000 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
30020 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 31 31 2e 6f ownlevel_kernel32_a.dsnqs01011.o
30040 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
30060 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
30080 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
300a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
300c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
300e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
30100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
30120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
30140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
30160 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
30180 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
301a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 53 65 74 54 68 72 ..........................SetThr
301c0 65 61 64 4c 6f 63 61 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eadLocale.......................
301e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
30200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
30220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
30240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
30260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
30280 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
302a0 00 00 00 00 00 00 02 00 80 00 00 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d ............SetThreadLocale.__im
302c0 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_SetThreadLocale._head_C__Users
302e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
30300 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
30320 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01010.o/...15161608
30340 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 39..0.....0.....100666..710.....
30360 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
30380 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
303a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
303c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
303e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
30400 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
30420 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
30440 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
30460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
30480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
304a0 00 00 00 00 00 00 00 00 00 00 00 00 f2 03 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 ..............SetThreadInformati
304c0 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 on..............................
304e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
30500 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
30520 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
30540 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
30560 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
30580 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
305a0 8a 00 00 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 ....SetThreadInformation.__imp_S
305c0 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etThreadInformation._head_C__Use
305e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
30600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
30620 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs01009.o/...151616
30640 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 0839..0.....0.....100666..724...
30660 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
30680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
306a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
306c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
306e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
30700 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
30720 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
30740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
30760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
30780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
307a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 03 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 ................SetThreadIdealPr
307c0 6f 63 65 73 73 6f 72 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ocessorEx.......................
307e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
30800 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
30820 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
30840 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
30860 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
30880 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
308a0 00 00 00 00 02 00 94 00 00 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f ..........SetThreadIdealProcesso
308c0 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f rEx.__imp_SetThreadIdealProcesso
308e0 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rEx._head_C__Users_Peter_Code_wi
30900 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
30920 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
30940 31 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1008.o/...1516160839..0.....0...
30960 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..720.......`.d.........
30980 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
309a0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
309c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
309e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30a00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
30a20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
30a40 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
30a60 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
30a80 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
30aa0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 03 ...%............................
30ac0 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 00 00 02 00 00 00 08 00 SetThreadIdealProcessor.........
30ae0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
30b00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
30b20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
30b40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
30b60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
30b80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
30ba0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 54 68 72 ........:.................SetThr
30bc0 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 eadIdealProcessor.__imp_SetThrea
30be0 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 dIdealProcessor._head_C__Users_P
30c00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
30c20 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
30c40 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs01007.o/...1516160839
30c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
30c80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
30ca0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
30cc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
30ce0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
30d00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
30d20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
30d40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
30d60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
30d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
30da0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
30dc0 00 00 00 00 00 00 00 00 00 00 ef 03 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 ............SetThreadGroupAffini
30de0 74 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ty..............................
30e00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
30e20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30e40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
30e60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
30e80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
30ea0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
30ec0 02 00 8e 00 00 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 ......SetThreadGroupAffinity.__i
30ee0 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 68 65 61 64 5f mp_SetThreadGroupAffinity._head_
30f00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
30f20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
30f40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01006.o/...
30f60 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
30f80 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 720.......`.d...................
30fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
30fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
30fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
31000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
31020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
31040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
31060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
31080 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
310a0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
310c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 03 53 65 74 54 68 72 65 61 64 45 ......................SetThreadE
310e0 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 xecutionState...................
31100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
31120 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
31140 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
31160 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
31180 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
311a0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
311c0 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 ................SetThreadExecuti
311e0 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e onState.__imp_SetThreadExecution
31200 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f State._head_C__Users_Peter_Code_
31220 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
31240 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
31260 73 30 31 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s01005.o/...1516160839..0.....0.
31280 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..706.......`.d.......
312a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
312c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
312e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
31300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31320 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
31340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
31360 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
31380 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
313a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
313c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
313e0 ed 03 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 00 00 00 02 00 00 00 08 00 00 00 ..SetThreadErrorMode............
31400 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
31420 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31440 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31460 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31480 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
314a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
314c0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 54 68 72 65 61 ......0.................SetThrea
314e0 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d dErrorMode.__imp_SetThreadErrorM
31500 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ode._head_C__Users_Peter_Code_wi
31520 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
31540 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
31560 31 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 1004.o/...1516160839..0.....0...
31580 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..698.......`.d.........
315a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
315c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
315e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
31600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
31620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
31640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
31660 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
31680 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
316a0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
316c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 03 ...%............................
316e0 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SetThreadContext................
31700 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
31720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
31740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
31760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
31780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
317a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
317c0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ,.................SetThreadConte
317e0 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f xt.__imp_SetThreadContext._head_
31800 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
31820 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
31840 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs01003.o/...
31860 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
31880 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 712.......`.d...................
318a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
318c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
318e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
31900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
31920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
31940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
31960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
31980 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
319a0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
319c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 03 53 65 74 54 68 72 65 61 64 41 ......................SetThreadA
319e0 66 66 69 6e 69 74 79 4d 61 73 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ffinityMask.....................
31a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
31a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
31a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
31a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
31a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
31aa0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
31ac0 00 00 00 00 00 00 02 00 8c 00 00 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 ............SetThreadAffinityMas
31ae0 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 68 k.__imp_SetThreadAffinityMask._h
31b00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
31b20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
31b40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 32 2e 6f ownlevel_kernel32_a.dsnqs01002.o
31b60 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
31b80 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
31ba0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
31bc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
31be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
31c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
31c20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
31c40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
31c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
31c80 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
31ca0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
31cc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 03 53 65 74 54 61 70 ..........................SetTap
31ce0 65 50 6f 73 69 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ePosition.......................
31d00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
31d20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
31d40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
31d60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
31d80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
31da0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
31dc0 00 00 00 00 00 00 02 00 80 00 00 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d ............SetTapePosition.__im
31de0 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_SetTapePosition._head_C__Users
31e00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
31e20 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
31e40 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 31 30 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs01001.o/...15161608
31e60 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 39..0.....0.....100666..700.....
31e80 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
31ea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
31ec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
31ee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
31f00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
31f20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
31f40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
31f60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
31f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
31fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
31fc0 00 00 00 00 00 00 00 00 00 00 00 00 e9 03 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 ..............SetTapeParameters.
31fe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
32000 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
320a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ................................
320c0 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 SetTapeParameters.__imp_SetTapeP
320e0 61 72 61 6d 65 74 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 arameters._head_C__Users_Peter_C
32100 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
32120 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
32140 64 73 6e 71 73 30 31 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs01000.o/...1516160839..0...
32160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..720.......`.d...
32180 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
321a0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
321c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
321e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
32200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
32220 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
32240 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
32260 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
32280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
322a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
322c0 00 00 00 00 e8 03 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 00 00 ......SetSystemTimeAdjustment...
322e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
32300 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
323a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............:.................
323c0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 SetSystemTimeAdjustment.__imp_Se
323e0 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 tSystemTimeAdjustment._head_C__U
32400 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
32420 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
32440 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 39 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00999.o/...1516
32460 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160839..0.....0.....100666..688.
32480 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
324a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
324c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
324e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
32500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
32520 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
32540 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
32560 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
32580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
325a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
325c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 03 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 ..................SetSystemTime.
325e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
32600 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
326a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............&.............|...
326c0 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d SetSystemTime.__imp_SetSystemTim
326e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
32700 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
32720 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 re_downlevel_kernel32_a.dsnqs009
32740 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 98.o/...1516160839..0.....0.....
32760 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..708.......`.d...........
32780 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
327a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
327c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
327e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
32800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
32820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
32840 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
32860 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
32880 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
328a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 53 65 .%............................Se
328c0 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tSystemPowerState...............
328e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
32900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
32920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
32940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
32960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
32980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
329a0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 53 79 73 74 65 6d 50 6f 77 ..2.................SetSystemPow
329c0 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 erState.__imp_SetSystemPowerStat
329e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
32a00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
32a20 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 re_downlevel_kernel32_a.dsnqs009
32a40 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 97.o/...1516160839..0.....0.....
32a60 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..718.......`.d...........
32a80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
32aa0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
32ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
32ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
32b00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
32b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
32b40 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
32b60 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
32b80 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
32ba0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 03 53 65 .%............................Se
32bc0 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 tSystemFileCacheSize............
32be0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
32c00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
32c20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
32c40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
32c60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
32c80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
32ca0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 53 65 74 53 79 73 74 65 ......8.................SetSyste
32cc0 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 mFileCacheSize.__imp_SetSystemFi
32ce0 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leCacheSize._head_C__Users_Peter
32d00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
32d20 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
32d40 61 00 64 73 6e 71 73 30 30 39 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00996.o/...1516160839..0.
32d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..694.......`.d.
32d80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
32da0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
32dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
32de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
32e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
32e20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
32e40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
32e60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
32e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
32ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
32ec0 00 00 00 00 00 00 e4 03 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 00 00 00 02 00 00 00 08 00 ........SetStdHandleEx..........
32ee0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
32f00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
32f20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
32f40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
32f60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
32f80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
32fa0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 65 74 53 74 64 ........(.............~...SetStd
32fc0 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 68 HandleEx.__imp_SetStdHandleEx._h
32fe0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
33000 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
33020 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 39 35 2e 6f ownlevel_kernel32_a.dsnqs00995.o
33040 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
33060 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
33080 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
330a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
330c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
330e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
33120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
33140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
33160 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
33180 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
331a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 03 53 65 74 53 74 64 ..........................SetStd
331c0 48 61 6e 64 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Handle..........................
331e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
33200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
33220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
33240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
33260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
33280 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
332a0 00 00 02 00 7a 00 00 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 ....z...SetStdHandle.__imp_SetSt
332c0 64 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 dHandle._head_C__Users_Peter_Cod
332e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
33300 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
33320 6e 71 73 30 30 39 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00994.o/...1516160839..0.....
33340 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
33360 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
33380 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
333a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
333c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
333e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
33400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
33420 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
33440 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
33460 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
33480 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
334a0 00 00 e2 03 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 08 00 ....SetProtectedPolicy..........
334c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
334e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
33500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
33520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
33540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
33560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
33580 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 50 72 6f ........0.................SetPro
335a0 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 tectedPolicy.__imp_SetProtectedP
335c0 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f olicy._head_C__Users_Peter_Code_
335e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
33600 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
33620 73 30 30 39 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00993.o/...1516160839..0.....0.
33640 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..730.......`.d.......
33660 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
33680 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
336a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
336c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
336e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
33700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
33720 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
33740 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
33760 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
33780 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
337a0 e1 03 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 00 00 00 ..SetProcessWorkingSetSizeEx....
337c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
337e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
33800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
33820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
33840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
33860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
33880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............@.................
338a0 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 SetProcessWorkingSetSizeEx.__imp
338c0 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 68 65 61 _SetProcessWorkingSetSizeEx._hea
338e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
33900 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
33920 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 39 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00992.o/.
33940 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
33960 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..722.......`.d.................
33980 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
339a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
339c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
339e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
33a00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
33a20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
33a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
33a60 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
33a80 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
33aa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 53 65 74 50 72 6f 63 65 ........................SetProce
33ac0 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ssWorkingSetSize................
33ae0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
33b00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
33b20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
33b40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
33b60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
33b80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
33ba0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b <.................SetProcessWork
33bc0 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 ingSetSize.__imp_SetProcessWorki
33be0 6e 67 53 65 74 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ngSetSize._head_C__Users_Peter_C
33c00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
33c20 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
33c40 64 73 6e 71 73 30 30 39 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00991.o/...1516160839..0...
33c60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..734.......`.d...
33c80 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
33ca0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
33cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
33ce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33d00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33d20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
33d40 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
33d60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
33d80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
33da0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
33dc0 00 00 00 00 df 03 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 ......SetProcessShutdownParamete
33de0 72 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rs..............................
33e00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
33e20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
33e40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
33e60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
33e80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
33ea0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
33ec0 9a 00 00 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 ....SetProcessShutdownParameters
33ee0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 .__imp_SetProcessShutdownParamet
33f00 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ers._head_C__Users_Peter_Code_wi
33f20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
33f40 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
33f60 30 39 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0990.o/...1516160839..0.....0...
33f80 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..720.......`.d.........
33fa0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
33fc0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
33fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
34000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
34020 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
34040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
34060 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
34080 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
340a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
340c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 03 ...%............................
340e0 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 02 00 00 00 08 00 SetProcessPriorityBoost.........
34100 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
34120 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
34140 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
34160 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
34180 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
341a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
341c0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 50 72 6f ........:.................SetPro
341e0 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 cessPriorityBoost.__imp_SetProce
34200 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ssPriorityBoost._head_C__Users_P
34220 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
34240 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
34260 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00989.o/...1516160839
34280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 ..0.....0.....100666..742.......
342a0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
342c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
342e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
34300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
34320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
34340 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
34360 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
34380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
343a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
343c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
343e0 00 00 00 00 00 00 00 00 00 00 dd 03 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 ............SetProcessPreferredU
34400 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ILanguages......................
34420 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
34440 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
34460 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
34480 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
344a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
344c0 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
344e0 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 ..............SetProcessPreferre
34500 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 dUILanguages.__imp_SetProcessPre
34520 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ferredUILanguages._head_C__Users
34540 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
34560 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
34580 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00988.o/...15161608
345a0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 39..0.....0.....100666..730.....
345c0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
345e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
34600 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
34620 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
34640 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
34660 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
34680 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
346a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
346c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
346e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
34700 00 00 00 00 00 00 00 00 00 00 00 00 dc 03 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 ..............SetProcessMitigati
34720 6f 6e 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 onPolicy........................
34740 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
34760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
34780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
347a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
347c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
347e0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
34800 00 00 00 00 00 00 02 00 96 00 00 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e ............SetProcessMitigation
34820 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f Policy.__imp_SetProcessMitigatio
34840 6e 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nPolicy._head_C__Users_Peter_Cod
34860 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
34880 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
348a0 6e 71 73 30 30 39 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00987.o/...1516160839..0.....
348c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..712.......`.d.....
348e0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
34900 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
34920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
34940 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
34960 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
34980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
349a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
349c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
349e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
34a00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
34a20 00 00 db 03 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 08 00 ....SetProcessInformation.......
34a40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
34a60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
34a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
34aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
34ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
34ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
34b00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 53 65 74 50 72 6f ........6.................SetPro
34b20 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 cessInformation.__imp_SetProcess
34b40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Information._head_C__Users_Peter
34b60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
34b80 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
34ba0 61 00 64 73 6e 71 73 30 30 39 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00986.o/...1516160839..0.
34bc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..722.......`.d.
34be0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
34c00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
34c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
34c40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
34c60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
34c80 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
34ca0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
34cc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
34ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
34d00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
34d20 00 00 00 00 00 00 da 03 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 ........SetProcessDefaultCpuSets
34d40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
34d60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
34d80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
34da0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
34dc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
34de0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
34e00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................<...............
34e20 00 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 ..SetProcessDefaultCpuSets.__imp
34e40 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 68 65 61 64 5f _SetProcessDefaultCpuSets._head_
34e60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
34e80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
34ea0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00985.o/...
34ec0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
34ee0 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 708.......`.d...................
34f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
34f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
34f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
34fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
34fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
34fe0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
35000 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
35020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 03 53 65 74 50 72 6f 63 65 73 73 ......................SetProcess
35040 44 45 50 50 6f 6c 69 63 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 DEPPolicy.......................
35060 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
35080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
350a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
350c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
350e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
35100 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
35120 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ............SetProcessDEPPolicy.
35140 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f __imp_SetProcessDEPPolicy._head_
35160 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
35180 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
351a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00984.o/...
351c0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
351e0 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 734.......`.d...................
35200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
35220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
35240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
35260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
35280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
352a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
352c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
352e0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
35300 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
35320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 03 53 65 74 50 72 6f 63 65 73 73 ......................SetProcess
35340 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 AffinityUpdateMode..............
35360 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
35380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
353a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
353c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
353e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
35400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
35420 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 53 65 74 50 72 6f 63 65 73 73 41 66 ..D.................SetProcessAf
35440 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 finityUpdateMode.__imp_SetProces
35460 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 sAffinityUpdateMode._head_C__Use
35480 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
354a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
354c0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00983.o/...151616
354e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 0839..0.....0.....100666..718...
35500 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
35520 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
35540 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35560 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
35580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
355a0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
355c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
355e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
35600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
35620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 03 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ................SetProcessAffini
35660 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tyMask..........................
35680 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
356a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
356c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
356e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
35700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
35720 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
35740 00 00 00 00 02 00 8e 00 00 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b ..........SetProcessAffinityMask
35760 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 68 .__imp_SetProcessAffinityMask._h
35780 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
357a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
357c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 32 2e 6f ownlevel_kernel32_a.dsnqs00982.o
357e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
35800 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
35820 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
35840 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
35860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
35880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
358a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
358c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
358e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
35900 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
35920 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
35940 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 03 53 65 74 50 72 69 ..........................SetPri
35960 6f 72 69 74 79 43 6c 61 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 orityClass......................
35980 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
359a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
359c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
359e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
35a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
35a20 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
35a40 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 ............SetPriorityClass.__i
35a60 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_SetPriorityClass._head_C__Use
35a80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
35aa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
35ac0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00981.o/...151616
35ae0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 0839..0.....0.....100666..720...
35b00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
35b20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
35b40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35b60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
35b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
35ba0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
35bc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
35be0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
35c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
35c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 03 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 ................SetNamedPipeHand
35c60 6c 65 53 74 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leState.........................
35c80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
35ca0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
35cc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
35ce0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
35d00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
35d20 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
35d40 00 00 00 00 02 00 90 00 00 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..........SetNamedPipeHandleStat
35d60 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 e.__imp_SetNamedPipeHandleState.
35d80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
35da0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
35dc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 38 30 _downlevel_kernel32_a.dsnqs00980
35de0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
35e00 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.d.............
35e20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
35e40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
35e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
35e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
35ea0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
35ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
35ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
35f00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
35f20 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
35f40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 53 65 74 4d ............................SetM
35f60 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ailslotInfo.....................
35f80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
35fa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
35fc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
35fe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
36000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
36020 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
36040 00 00 00 00 00 00 00 00 02 00 80 00 00 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f ..............SetMailslotInfo.__
36060 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_SetMailslotInfo._head_C__Use
36080 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
360a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
360c0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00979.o/...151616
360e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
36100 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
36120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
36140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
36160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
36180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
361a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
361c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
361e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
36200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
36220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
36240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 03 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 00 ................SetLocaleInfoW..
36260 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
36280 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
362a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
362c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
362e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
36300 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
36320 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
36340 00 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 ..SetLocaleInfoW.__imp_SetLocale
36360 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f InfoW._head_C__Users_Peter_Code_
36380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
363a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
363c0 73 30 30 39 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00978.o/...1516160839..0.....0.
363e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
36400 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
36420 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
36440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
36460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
364a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
364c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
364e0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
36500 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
36520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
36540 d2 03 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetLocaleInfoA................
36560 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
36580 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
365a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
365c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
365e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
36600 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
36620 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 ..(.............~...SetLocaleInf
36640 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f oA.__imp_SetLocaleInfoA._head_C_
36660 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
36680 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
366a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 37 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00977.o/...15
366c0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
366e0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
36700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
36720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
36740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
36760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
36780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
367a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
367c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
367e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
36800 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
36820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 03 53 65 74 4c 6f 63 61 6c 54 69 6d 65 ....................SetLocalTime
36840 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
36860 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
36880 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
368a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
368c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
368e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
36900 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
36920 00 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d ..SetLocalTime.__imp_SetLocalTim
36940 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
36960 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
36980 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 re_downlevel_kernel32_a.dsnqs009
369a0 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 76.o/...1516160839..0.....0.....
369c0 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..734.......`.d...........
369e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
36a00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
36a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
36a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
36a60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
36a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
36aa0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
36ac0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
36ae0 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
36b00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 03 53 65 .%............................Se
36b20 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 tLocalPrimaryComputerNameW......
36b40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
36b60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
36b80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
36ba0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
36bc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
36be0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
36c00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 53 65 74 4c ..........D.................SetL
36c20 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 ocalPrimaryComputerNameW.__imp_S
36c40 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 etLocalPrimaryComputerNameW._hea
36c60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
36c80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
36ca0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 37 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00975.o/.
36cc0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
36ce0 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.d.................
36d00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
36d20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
36d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
36d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
36d80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
36da0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
36dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
36de0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
36e00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
36e20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 03 53 65 74 4c 61 73 74 45 ........................SetLastE
36e40 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rror............................
36e60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
36e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
36ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
36ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
36ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
36f00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
36f20 02 00 7a 00 00 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 ..z...SetLastError.__imp_SetLast
36f40 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Error._head_C__Users_Peter_Code_
36f60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
36f80 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
36fa0 73 30 30 39 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00974.o/...1516160839..0.....0.
36fc0 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..758.......`.d.......
36fe0 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
37000 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
37020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
37040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37060 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
37080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
370a0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
370c0 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
370e0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...H...............
37100 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
37120 ce 03 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 ..SetIoRateControlInformationJob
37140 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Object..........................
37160 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
37180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
371a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
371c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
371e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
37200 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
37220 00 00 02 00 aa 00 00 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 ........SetIoRateControlInformat
37240 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 ionJobObject.__imp_SetIoRateCont
37260 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f rolInformationJobObject._head_C_
37280 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
372a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
372c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 37 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00973.o/...15
372e0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160839..0.....0.....100666..72
37300 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
37320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
37340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
37360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
37380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
373a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
373c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
373e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
37400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
37420 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
37440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 03 53 65 74 49 6e 66 6f 72 6d 61 74 69 ....................SetInformati
37460 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 onJobObject.....................
37480 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
374a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
374c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
374e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
37500 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37520 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
37540 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f ..............SetInformationJobO
37560 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a bject.__imp_SetInformationJobObj
37580 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
375a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
375c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
375e0 30 39 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0972.o/...1516160839..0.....0...
37600 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
37620 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
37640 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
37660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
376a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
376c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
376e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
37700 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
37720 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
37740 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 03 ...%............................
37760 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 SetHandleInformation............
37780 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
377a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
377c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
377e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
37800 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
37820 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
37840 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 74 48 61 6e 64 6c 65 49 ....4.................SetHandleI
37860 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d nformation.__imp_SetHandleInform
37880 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
378a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
378c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
378e0 73 30 30 39 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00971.o/...1516160839..0.....0.
37900 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
37920 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
37940 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
37960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
37980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
379a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
379c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
379e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
37a00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
37a20 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
37a40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
37a60 cb 03 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetHandleCount................
37a80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
37aa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
37ac0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
37ae0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
37b00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
37b20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
37b40 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 ..(.............~...SetHandleCou
37b60 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f nt.__imp_SetHandleCount._head_C_
37b80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
37ba0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
37bc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 37 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00970.o/...15
37be0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160839..0.....0.....100666..74
37c00 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
37c20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
37c40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
37c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
37c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
37ca0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
37cc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
37ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
37d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
37d20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
37d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 03 53 65 74 46 69 72 6d 77 61 72 65 45 ....................SetFirmwareE
37d60 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 nvironmentVariableW.............
37d80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
37da0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
37dc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
37de0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
37e00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
37e20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
37e40 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 53 65 74 46 69 72 6d 77 61 72 ....J.................SetFirmwar
37e60 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 eEnvironmentVariableW.__imp_SetF
37e80 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 68 65 61 irmwareEnvironmentVariableW._hea
37ea0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
37ec0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
37ee0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00969.o/.
37f00 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
37f20 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..748.......`.d.................
37f40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
37f60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
37f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
37fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
37fc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
37fe0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
38000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
38020 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
38040 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...H....................%....
38060 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 03 53 65 74 46 69 72 6d 77 ........................SetFirmw
38080 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 02 00 00 00 08 00 areEnvironmentVariableExW.......
380a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
380c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
380e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
38100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
38120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
38140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
38160 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 53 65 74 46 69 72 ........N.................SetFir
38180 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d mwareEnvironmentVariableExW.__im
381a0 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_SetFirmwareEnvironmentVariable
381c0 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExW._head_C__Users_Peter_Code_wi
381e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
38200 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
38220 30 39 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0968.o/...1516160839..0.....0...
38240 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..744.......`.d.........
38260 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
38280 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
382a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
382c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
382e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
38300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
38320 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
38340 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
38360 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
38380 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 03 ...%............................
383a0 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 SetFirmwareEnvironmentVariableA.
383c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
383e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
38400 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
38420 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
38440 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
38460 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
38480 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 ................J...............
384a0 00 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..SetFirmwareEnvironmentVariable
384c0 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 A.__imp_SetFirmwareEnvironmentVa
384e0 72 69 61 62 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 riableA._head_C__Users_Peter_Cod
38500 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
38520 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
38540 6e 71 73 30 30 39 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00967.o/...1516160839..0.....
38560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..698.......`.d.....
38580 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
385a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
385c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
385e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
38600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
38620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
38640 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
38660 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
38680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
386a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
386c0 00 00 c7 03 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 ....SetFileValidData............
386e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
38700 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
38720 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
38740 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
38760 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
38780 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
387a0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 46 69 6c 65 56 61 6c ....,.................SetFileVal
387c0 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 68 idData.__imp_SetFileValidData._h
387e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
38800 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
38820 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 36 2e 6f ownlevel_kernel32_a.dsnqs00966.o
38840 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
38860 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
38880 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
388a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
388c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
388e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
38900 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
38920 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
38940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
38960 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
38980 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
389a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 03 53 65 74 46 69 6c ..........................SetFil
389c0 65 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eTime...........................
389e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
38a00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
38a20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
38a40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38a60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38a80 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
38aa0 00 00 02 00 78 00 00 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c ....x...SetFileTime.__imp_SetFil
38ac0 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eTime._head_C__Users_Peter_Code_
38ae0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
38b00 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
38b20 73 30 30 39 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00965.o/...1516160839..0.....0.
38b40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
38b60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
38b80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
38ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
38bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
38be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
38c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
38c20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
38c40 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
38c60 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
38c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
38ca0 c5 03 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetFilePointerEx..............
38cc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
38ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
38d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
38d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
38d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
38d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
38d80 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 ..,.................SetFilePoint
38da0 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 68 65 61 erEx.__imp_SetFilePointerEx._hea
38dc0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
38de0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
38e00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00964.o/.
38e20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
38e40 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.d.................
38e60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
38e80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
38ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
38ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
38ee0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
38f00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
38f20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
38f40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
38f60 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
38f80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 03 53 65 74 46 69 6c 65 50 ........................SetFileP
38fa0 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ointer..........................
38fc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
38fe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
39000 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
39020 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
39040 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
39060 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
39080 00 00 00 00 02 00 7e 00 00 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 ......~...SetFilePointer.__imp_S
390a0 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 etFilePointer._head_C__Users_Pet
390c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
390e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
39100 32 5f 61 00 64 73 6e 71 73 30 30 39 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00963.o/...1516160839..
39120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
39140 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
39160 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
39180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
391a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
391c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
391e0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
39200 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
39220 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
39240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
39260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
39280 00 00 00 00 00 00 00 00 c3 03 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e ..........SetFileIoOverlappedRan
392a0 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ge..............................
392c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
392e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
39300 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
39320 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
39340 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
39360 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
39380 92 00 00 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 ....SetFileIoOverlappedRange.__i
393a0 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 68 65 61 mp_SetFileIoOverlappedRange._hea
393c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
393e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
39400 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00962.o/.
39420 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
39440 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..730.......`.d.................
39460 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
39480 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
394a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
394c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
394e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
39500 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
39520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
39540 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
39560 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
39580 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 03 53 65 74 46 69 6c 65 49 ........................SetFileI
395a0 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 nformationByHandle..............
395c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
395e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
39600 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
39620 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
39640 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
39660 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
39680 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 53 65 74 46 69 6c 65 49 6e 66 ....@.................SetFileInf
396a0 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e ormationByHandle.__imp_SetFileIn
396c0 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 formationByHandle._head_C__Users
396e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
39700 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
39720 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00961.o/...15161608
39740 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 39..0.....0.....100666..754.....
39760 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
39780 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
397a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
397c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
397e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
39800 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
39820 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
39840 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
39860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 ......0..idata$6........&...H...
39880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
398a0 00 00 00 00 00 00 00 00 00 00 00 00 c1 03 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e ..............SetFileCompletionN
398c0 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 otificationModes................
398e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
39900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
39920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
39940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
39960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
39980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
399a0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c ..P.................SetFileCompl
399c0 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 etionNotificationModes.__imp_Set
399e0 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 FileCompletionNotificationModes.
39a00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
39a20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
39a40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 36 30 _downlevel_kernel32_a.dsnqs00960
39a60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
39a80 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
39aa0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
39ac0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
39ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
39b20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
39b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
39b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
39b80 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
39ba0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
39bc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 03 53 65 74 46 ............................SetF
39be0 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ileAttributesW..................
39c00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
39c20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
39c40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
39c60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
39c80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
39ca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
39cc0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 0.................SetFileAttribu
39ce0 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 68 tesW.__imp_SetFileAttributesW._h
39d00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
39d20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
39d40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 39 2e 6f ownlevel_kernel32_a.dsnqs00959.o
39d60 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
39d80 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..734.......`.d...............
39da0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
39dc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
39de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
39e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
39e20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
39e40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
39e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
39e80 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
39ea0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
39ec0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 03 53 65 74 46 69 6c ..........................SetFil
39ee0 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 00 00 08 00 00 00 eAttributesTransactedW..........
39f00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
39f20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
39f40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
39f60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
39f80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
39fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
39fc0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 53 65 74 46 69 6c 65 41 ......D.................SetFileA
39fe0 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 ttributesTransactedW.__imp_SetFi
3a000 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f leAttributesTransactedW._head_C_
3a020 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3a040 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
3a060 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 38 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00958.o/...15
3a080 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
3a0a0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
3a0c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3a0e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3a100 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3a140 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3a160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3a180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
3a1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
3a1c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 03 53 65 74 46 69 6c 65 41 74 74 72 69 ....................SetFileAttri
3a200 62 75 74 65 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 butesA..........................
3a220 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3a240 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3a260 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3a280 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3a2a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3a2c0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
3a2e0 00 00 00 00 02 00 86 00 00 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 ..........SetFileAttributesA.__i
3a300 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_SetFileAttributesA._head_C__U
3a320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
3a340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
3a360 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 37 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00957.o/...1516
3a380 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160839..0.....0.....100666..698.
3a3a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3a3c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3a3e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3a400 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3a440 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3a460 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3a480 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
3a4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
3a4c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 03 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f ..................SetFileApisToO
3a500 45 4d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 EM..............................
3a520 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3a540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3a560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3a580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3a5a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3a5c0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
3a5e0 82 00 00 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 ....SetFileApisToOEM.__imp_SetFi
3a600 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leApisToOEM._head_C__Users_Peter
3a620 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3a640 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
3a660 61 00 64 73 6e 71 73 30 30 39 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00956.o/...1516160839..0.
3a680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
3a6a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3a6c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3a700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3a720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3a740 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3a760 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3a780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
3a7a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3a7c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3a7e0 00 00 00 00 00 00 bc 03 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 02 00 00 00 08 00 ........SetFileApisToANSI.......
3a800 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3a820 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3a840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3a860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3a880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3a8a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
3a8c0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 53 65 74 46 69 6c ..........................SetFil
3a8e0 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 eApisToANSI.__imp_SetFileApisToA
3a900 4e 53 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 NSI._head_C__Users_Peter_Code_wi
3a920 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
3a940 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
3a960 30 39 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0955.o/...1516160839..0.....0...
3a980 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..732.......`.d.........
3a9a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3a9c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
3a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3aa20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
3aa40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3aa60 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
3aa80 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
3aaa0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3aac0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 03 ...%............................
3aae0 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 SetEventWhenCallbackReturns.....
3ab00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3ab20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3ab40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3ab60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3ab80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3aba0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
3abc0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 53 65 ............B.................Se
3abe0 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f tEventWhenCallbackReturns.__imp_
3ac00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 68 65 61 SetEventWhenCallbackReturns._hea
3ac20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3ac40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
3ac60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00954.o/.
3ac80 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
3aca0 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..665.......`.d.......|.........
3acc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
3ace0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3ad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3ad40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
3ad60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
3ad80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3ada0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
3adc0 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3ade0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 03 53 65 74 45 76 65 6e 74 ........................SetEvent
3ae00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3ae20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3ae40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3ae60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3ae80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3aea0 00 00 07 00 00 00 03 00 53 65 74 45 76 65 6e 74 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........SetEvent................
3aec0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ..............................i.
3aee0 00 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ..__imp_SetEvent._head_C__Users_
3af00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f Peter_Code_winapi_rs_x86_64_lib_
3af20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
3af40 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 39 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 el32_a..dsnqs00953.o/...15161608
3af60 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
3af80 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3afa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
3afc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3afe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3b000 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3b020 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
3b040 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
3b060 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
3b080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
3b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3b0c0 00 00 00 00 00 00 00 00 00 00 00 00 b9 03 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 00 02 00 00 00 ..............SetErrorMode......
3b0e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3b100 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3b120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3b140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3b160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3b180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
3b1a0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 53 65 74 45 ..........$.............z...SetE
3b1c0 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 68 65 61 rrorMode.__imp_SetErrorMode._hea
3b1e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3b200 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
3b220 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00952.o/.
3b240 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
3b260 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.d.................
3b280 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
3b2a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3b300 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
3b320 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
3b340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3b360 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3b380 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3b3a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 03 53 65 74 45 6e 76 69 72 ........................SetEnvir
3b3c0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 onmentVariableW.................
3b3e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3b400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3b420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3b440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3b460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3b480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3b4a0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 :.................SetEnvironment
3b4c0 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 VariableW.__imp_SetEnvironmentVa
3b4e0 72 69 61 62 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 riableW._head_C__Users_Peter_Cod
3b500 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3b520 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
3b540 6e 71 73 30 30 39 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00951.o/...1516160839..0.....
3b560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
3b580 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3b5a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
3b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3b5e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3b600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
3b620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3b640 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
3b660 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
3b680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3b6a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3b6c0 00 00 b7 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 00 00 02 00 ....SetEnvironmentVariableA.....
3b6e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3b700 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3b720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3b740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3b760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3b780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
3b7a0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 ............:.................Se
3b7c0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 tEnvironmentVariableA.__imp_SetE
3b7e0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nvironmentVariableA._head_C__Use
3b800 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3b820 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
3b840 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00950.o/...151616
3b860 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 0839..0.....0.....100666..718...
3b880 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
3b8a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
3b8c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3b8e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3b920 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
3b940 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
3b960 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
3b980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
3b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ................SetEnvironmentSt
3b9e0 72 69 6e 67 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ringsW..........................
3ba00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3ba20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3ba40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3ba60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3ba80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3baa0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
3bac0 00 00 00 00 02 00 8e 00 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 ..........SetEnvironmentStringsW
3bae0 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 68 .__imp_SetEnvironmentStringsW._h
3bb00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3bb20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
3bb40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 34 39 2e 6f ownlevel_kernel32_a.dsnqs00949.o
3bb60 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
3bb80 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..718.......`.d...............
3bba0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
3bbc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3bc20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
3bc40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
3bc60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3bc80 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
3bca0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3bcc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 03 53 65 74 45 6e 76 ..........................SetEnv
3bce0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ironmentStringsA................
3bd00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3bd20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3bd40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3bd60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3bd80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3bda0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3bdc0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ..8.................SetEnvironme
3bde0 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ntStringsA.__imp_SetEnvironmentS
3be00 74 72 69 6e 67 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tringsA._head_C__Users_Peter_Cod
3be20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3be40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
3be60 6e 71 73 30 30 39 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00948.o/...1516160839..0.....
3be80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..686.......`.d.....
3bea0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3bec0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
3bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3bf00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3bf20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
3bf40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3bf60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
3bf80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
3bfa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3bfc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3bfe0 00 00 b4 03 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....SetEndOfFile................
3c000 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3c020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3c040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3c060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3c080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3c0a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3c0c0 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f $.............z...SetEndOfFile._
3c0e0 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_SetEndOfFile._head_C__Users
3c100 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3c120 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
3c140 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00947.o/...15161608
3c160 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 39..0.....0.....100666..736.....
3c180 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3c1a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
3c1c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3c1e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3c200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3c220 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
3c240 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
3c260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
3c280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
3c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3c2c0 00 00 00 00 00 00 00 00 00 00 00 00 b3 03 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 ..............SetDynamicTimeZone
3c2e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Information.....................
3c300 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3c320 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3c340 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3c360 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3c380 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3c3a0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
3c3c0 00 00 00 00 00 00 02 00 9c 00 00 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e ............SetDynamicTimeZoneIn
3c3e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f formation.__imp_SetDynamicTimeZo
3c400 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 neInformation._head_C__Users_Pet
3c420 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3c440 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
3c460 32 5f 61 00 64 73 6e 71 73 30 30 39 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00946.o/...1516160839..
3c480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
3c4a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
3c4c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
3c4e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3c500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3c520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3c540 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
3c560 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
3c580 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
3c5a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
3c5c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3c5e0 00 00 00 00 00 00 00 00 b2 03 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 ..........SetDllDirectoryW......
3c600 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3c620 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3c640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3c660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3c680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3c6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
3c6c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 44 ..........,.................SetD
3c6e0 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f llDirectoryW.__imp_SetDllDirecto
3c700 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ryW._head_C__Users_Peter_Code_wi
3c720 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
3c740 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
3c760 30 39 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0945.o/...1516160839..0.....0...
3c780 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..698.......`.d.........
3c7a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3c7c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
3c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3c820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
3c840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3c860 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
3c880 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
3c8a0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3c8c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 03 ...%............................
3c8e0 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SetDllDirectoryA................
3c900 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3c920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3c940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3c960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3c980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3c9a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3c9c0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ,.................SetDllDirector
3c9e0 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f yA.__imp_SetDllDirectoryA._head_
3ca00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3ca20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
3ca40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 34 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00944.o/...
3ca60 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
3ca80 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 722.......`.d...................
3caa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
3cac0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3cae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3cb20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
3cb40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
3cb60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
3cb80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
3cba0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
3cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 53 65 74 44 65 66 61 75 6c 74 ......................SetDefault
3cbe0 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DllDirectories..................
3cc00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
3cc20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3cc40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3cc60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3cc80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3cca0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
3ccc0 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 ................SetDefaultDllDir
3cce0 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 ectories.__imp_SetDefaultDllDire
3cd00 63 74 6f 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ctories._head_C__Users_Peter_Cod
3cd20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3cd40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
3cd60 6e 71 73 30 30 39 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00943.o/...1516160839..0.....
3cd80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..710.......`.d.....
3cda0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3cdc0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
3cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3ce00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3ce20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
3ce40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3ce60 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
3ce80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
3cea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3cec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3cee0 00 00 af 03 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 ....SetCurrentDirectoryW........
3cf00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3cf20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3cf40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3cf60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3cf80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3cfa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
3cfc0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 74 43 75 72 ........4.................SetCur
3cfe0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 rentDirectoryW.__imp_SetCurrentD
3d000 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 irectoryW._head_C__Users_Peter_C
3d020 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
3d040 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
3d060 64 73 6e 71 73 30 30 39 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00942.o/...1516160839..0...
3d080 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
3d0a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3d0c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
3d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3d100 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3d120 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3d140 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
3d160 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
3d180 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
3d1a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
3d1c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
3d1e0 00 00 00 00 ae 03 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 ......SetCurrentDirectoryA......
3d200 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3d220 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3d240 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3d260 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3d280 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3d2a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
3d2c0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 74 43 ..........4.................SetC
3d2e0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e urrentDirectoryA.__imp_SetCurren
3d300 74 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tDirectoryA._head_C__Users_Peter
3d320 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3d340 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
3d360 61 00 64 73 6e 71 73 30 30 39 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00941.o/...1516160839..0.
3d380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..732.......`.d.
3d3a0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3d3c0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
3d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3d400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3d420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3d440 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
3d460 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
3d480 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
3d4a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3d4c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3d4e0 00 00 00 00 00 00 ad 03 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f ........SetCriticalSectionSpinCo
3d500 75 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 unt.............................
3d520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3d540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3d560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3d580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3d5a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3d5c0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
3d5e0 02 00 98 00 00 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e ......SetCriticalSectionSpinCoun
3d600 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f t.__imp_SetCriticalSectionSpinCo
3d620 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 unt._head_C__Users_Peter_Code_wi
3d640 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
3d660 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
3d680 30 39 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0940.o/...1516160839..0.....0...
3d6a0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
3d6c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3d6e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
3d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3d740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
3d760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3d780 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
3d7a0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
3d7c0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3d7e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 03 ...%............................
3d800 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 SetConsoleWindowInfo............
3d820 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3d840 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3d860 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3d880 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3d8a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3d8c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3d8e0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 ....4.................SetConsole
3d900 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f WindowInfo.__imp_SetConsoleWindo
3d920 77 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f wInfo._head_C__Users_Peter_Code_
3d940 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
3d960 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
3d980 73 30 30 39 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00939.o/...1516160839..0.....0.
3d9a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
3d9c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3d9e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3da40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3da60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3da80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3daa0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
3dac0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3dae0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3db00 ab 03 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetConsoleTitleW..............
3db20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3db40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3db60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3db80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3dba0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3dbc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3dbe0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 ..,.................SetConsoleTi
3dc00 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 68 65 61 tleW.__imp_SetConsoleTitleW._hea
3dc20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3dc40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
3dc60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 33 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00938.o/.
3dc80 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
3dca0 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
3dcc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
3dce0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3dd40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
3dd60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
3dd80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3dda0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
3ddc0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3dde0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 53 65 74 43 6f 6e 73 6f ........................SetConso
3de00 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leTitleA........................
3de20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3de40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3de60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3de80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3dea0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3dec0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
3dee0 00 00 00 00 02 00 82 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 ..........SetConsoleTitleA.__imp
3df00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _SetConsoleTitleA._head_C__Users
3df20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3df40 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
3df60 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00937.o/...15161608
3df80 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 39..0.....0.....100666..720.....
3dfa0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3dfc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
3dfe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3e000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3e020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3e040 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
3e060 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
3e080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
3e0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
3e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3e0e0 00 00 00 00 00 00 00 00 00 00 00 00 a9 03 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 ..............SetConsoleTextAttr
3e100 69 62 75 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ibute...........................
3e120 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3e140 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3e160 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3e180 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3e1a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3e1c0 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
3e1e0 00 00 02 00 90 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 ........SetConsoleTextAttribute.
3e200 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 68 __imp_SetConsoleTextAttribute._h
3e220 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3e240 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
3e260 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 33 36 2e 6f ownlevel_kernel32_a.dsnqs00936.o
3e280 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
3e2a0 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..730.......`.d...............
3e2c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
3e2e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3e340 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
3e360 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
3e380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3e3a0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
3e3c0 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3e3e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 03 53 65 74 43 6f 6e ..........................SetCon
3e400 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 soleScreenBufferSize............
3e420 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3e440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3e460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3e480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3e4a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3e4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
3e4e0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 53 65 74 43 6f 6e 73 6f ......@.................SetConso
3e500 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 leScreenBufferSize.__imp_SetCons
3e520 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 oleScreenBufferSize._head_C__Use
3e540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3e560 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
3e580 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00935.o/...151616
3e5a0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 0839..0.....0.....100666..734...
3e5c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
3e5e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
3e600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3e620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3e660 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
3e680 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
3e6a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
3e6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
3e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 03 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e ................SetConsoleScreen
3e720 42 75 66 66 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 BufferInfoEx....................
3e740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3e760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3e780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3e7a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3e7c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3e7e0 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
3e800 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 ..............SetConsoleScreenBu
3e820 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 fferInfoEx.__imp_SetConsoleScree
3e840 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nBufferInfoEx._head_C__Users_Pet
3e860 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3e880 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
3e8a0 32 5f 61 00 64 73 6e 71 73 30 30 39 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00934.o/...1516160839..
3e8c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
3e8e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
3e900 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
3e920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3e940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3e960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3e980 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
3e9a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
3e9c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
3e9e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
3ea00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3ea20 00 00 00 00 00 00 00 00 a6 03 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 00 00 00 ..........SetConsoleOutputCP....
3ea40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3ea60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3ea80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3eaa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3eac0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3eae0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
3eb00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............0.................
3eb20 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 SetConsoleOutputCP.__imp_SetCons
3eb40 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oleOutputCP._head_C__Users_Peter
3eb60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3eb80 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
3eba0 61 00 64 73 6e 71 73 30 30 39 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00933.o/...1516160839..0.
3ebc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..694.......`.d.
3ebe0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3ec00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3ec40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3ec60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3ec80 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3eca0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3ecc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
3ece0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3ed00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3ed20 00 00 00 00 00 00 a5 03 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 00 00 00 02 00 00 00 08 00 ........SetConsoleMode..........
3ed40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3ed60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3ed80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3eda0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3edc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3ede0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
3ee00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 65 74 43 6f 6e ........(.............~...SetCon
3ee20 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 68 soleMode.__imp_SetConsoleMode._h
3ee40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3ee60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
3ee80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 33 32 2e 6f ownlevel_kernel32_a.dsnqs00932.o
3eea0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
3eec0 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
3eee0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
3ef00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3ef60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
3ef80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
3efa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3efc0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
3efe0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3f000 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 03 53 65 74 43 6f 6e ..........................SetCon
3f020 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 soleCursorPosition..............
3f040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3f060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3f080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3f0a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3f0c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3f0e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3f100 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 ..<.................SetConsoleCu
3f120 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 rsorPosition.__imp_SetConsoleCur
3f140 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 sorPosition._head_C__Users_Peter
3f160 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3f180 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
3f1a0 61 00 64 73 6e 71 73 30 30 39 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00931.o/...1516160839..0.
3f1c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..710.......`.d.
3f1e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3f200 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3f240 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3f260 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3f280 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
3f2a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
3f2c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
3f2e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3f300 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3f320 00 00 00 00 00 00 a3 03 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 00 02 00 ........SetConsoleCursorInfo....
3f340 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3f360 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3f380 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3f3a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3f3c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3f3e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
3f400 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 53 65 ............4.................Se
3f420 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 tConsoleCursorInfo.__imp_SetCons
3f440 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 oleCursorInfo._head_C__Users_Pet
3f460 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3f480 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
3f4a0 32 5f 61 00 64 73 6e 71 73 30 30 39 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00930.o/...1516160839..
3f4c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
3f4e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
3f500 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
3f520 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3f540 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3f560 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3f580 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
3f5a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
3f5c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
3f5e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
3f600 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3f620 00 00 00 00 00 00 00 00 a2 03 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 ..........SetConsoleCtrlHandler.
3f640 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3f660 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3f680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3f6a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3f6c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3f6e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
3f700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............6.................
3f720 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 SetConsoleCtrlHandler.__imp_SetC
3f740 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 onsoleCtrlHandler._head_C__Users
3f760 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3f780 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
3f7a0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00929.o/...15161608
3f7c0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
3f7e0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3f800 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
3f820 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3f840 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3f860 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3f880 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
3f8a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
3f8c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
3f8e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
3f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3f920 00 00 00 00 00 00 00 00 00 00 00 00 a1 03 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 00 02 00 00 00 ..............SetConsoleCP......
3f940 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3f960 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3f980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3f9a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3f9c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3f9e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
3fa00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 53 65 74 43 ..........$.............z...SetC
3fa20 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 68 65 61 onsoleCP.__imp_SetConsoleCP._hea
3fa40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3fa60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
3fa80 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00928.o/.
3faa0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
3fac0 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..734.......`.d.................
3fae0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
3fb00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3fb60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
3fb80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
3fba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3fbc0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3fbe0 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3fc00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 03 53 65 74 43 6f 6e 73 6f ........................SetConso
3fc20 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 00 02 00 00 00 08 00 00 00 04 00 leActiveScreenBuffer............
3fc40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3fc60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3fc80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3fca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3fcc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3fce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
3fd00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 53 65 74 43 6f 6e 73 6f 6c 65 ....D.................SetConsole
3fd20 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 ActiveScreenBuffer.__imp_SetCons
3fd40 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 oleActiveScreenBuffer._head_C__U
3fd60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
3fd80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
3fda0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 37 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00927.o/...1516
3fdc0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160839..0.....0.....100666..698.
3fde0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3fe00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3fe20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3fe40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3fe80 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3fea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3fec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
3fee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
3ff00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ..................SetComputerNam
3ff40 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 eW..............................
3ff60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3ff80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3ffa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3ffc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3ffe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
40000 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
40020 82 00 00 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f ....SetComputerNameW.__imp_SetCo
40040 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mputerNameW._head_C__Users_Peter
40060 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
40080 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
400a0 61 00 64 73 6e 71 73 30 30 39 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00926.o/...1516160839..0.
400c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..706.......`.d.
400e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
40100 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
40120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
40140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
40160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
40180 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
401a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
401c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
401e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
40200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
40220 00 00 00 00 00 00 9e 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 00 00 02 00 ........SetComputerNameExW......
40240 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
40260 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
40280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
402a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
402c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
402e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
40300 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 ............0.................Se
40320 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 tComputerNameExW.__imp_SetComput
40340 65 72 4e 61 6d 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erNameExW._head_C__Users_Peter_C
40360 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
40380 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
403a0 64 73 6e 71 73 30 30 39 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00925.o/...1516160839..0...
403c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
403e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
40400 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
40420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
40440 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40460 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
40480 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
404a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
404c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
404e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
40500 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
40520 00 00 00 00 9d 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 00 00 00 02 00 00 00 ......SetComputerNameExA........
40540 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
40560 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
40580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
405a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
405c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
405e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
40600 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 53 65 74 43 ..........0.................SetC
40620 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 omputerNameExA.__imp_SetComputer
40640 4e 61 6d 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 NameExA._head_C__Users_Peter_Cod
40660 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
40680 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
406a0 6e 71 73 30 30 39 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00924.o/...1516160839..0.....
406c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..708.......`.d.....
406e0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
40700 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
40720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
40740 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
40760 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
40780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
407a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
407c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
407e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
40800 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
40820 00 00 9c 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 00 00 02 00 00 00 08 00 ....SetComputerNameEx2W.........
40840 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
40860 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
40880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
408a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
408c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
408e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
40900 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 43 6f 6d ........2.................SetCom
40920 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e puterNameEx2W.__imp_SetComputerN
40940 61 6d 65 45 78 32 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ameEx2W._head_C__Users_Peter_Cod
40960 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
40980 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
409a0 6e 71 73 30 30 39 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00923.o/...1516160839..0.....
409c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..698.......`.d.....
409e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
40a00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
40a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
40a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
40a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
40a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
40aa0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
40ac0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
40ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
40b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
40b20 00 00 9b 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 ....SetComputerNameA............
40b40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
40b60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
40b80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
40ba0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
40bc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
40be0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
40c00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 43 6f 6d 70 75 74 65 ....,.................SetCompute
40c20 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 68 rNameA.__imp_SetComputerNameA._h
40c40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
40c60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
40c80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 32 2e 6f ownlevel_kernel32_a.dsnqs00922.o
40ca0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
40cc0 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
40ce0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
40d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
40d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
40d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
40da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
40dc0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
40de0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
40e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 03 53 65 74 43 6f 6d ..........................SetCom
40e20 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 mTimeouts.......................
40e40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
40e60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
40e80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
40ea0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
40ec0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
40ee0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
40f00 00 00 00 00 00 00 02 00 80 00 00 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d ............SetCommTimeouts.__im
40f20 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_SetCommTimeouts._head_C__Users
40f40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
40f60 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
40f80 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00921.o/...15161608
40fa0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
40fc0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
40fe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
41000 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
41020 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
41040 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
41060 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
41080 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
410a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
410c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
410e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
41100 00 00 00 00 00 00 00 00 00 00 00 00 99 03 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 00 02 00 00 00 ..............SetCommState......
41120 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
41140 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
41160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
41180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
411a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
411c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
411e0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 53 65 74 43 ..........$.............z...SetC
41200 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 68 65 61 ommState.__imp_SetCommState._hea
41220 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
41240 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
41260 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 32 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00920.o/.
41280 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
412a0 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.d.................
412c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
412e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
41300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
41320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
41340 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
41360 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
41380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
413a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
413c0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
413e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 03 53 65 74 43 6f 6d 6d 4d ........................SetCommM
41400 61 73 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ask.............................
41420 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
41440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
41460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
41480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
414a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
414c0 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
414e0 02 00 78 00 00 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d ..x...SetCommMask.__imp_SetCommM
41500 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ask._head_C__Users_Peter_Code_wi
41520 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
41540 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
41560 30 39 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0919.o/...1516160839..0.....0...
41580 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..688.......`.d.........
415a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
415c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
415e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
41600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
41620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
41640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
41660 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
41680 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
416a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
416c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 03 ...%............................
416e0 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 SetCommConfig...................
41700 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
41720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
41740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
41760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
41780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
417a0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
417c0 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d ..........|...SetCommConfig.__im
417e0 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_SetCommConfig._head_C__Users_P
41800 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
41820 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
41840 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00918.o/...1516160839
41860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
41880 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
418a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
418c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
418e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
41900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
41920 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
41940 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
41960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
41980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
419a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
419c0 00 00 00 00 00 00 00 00 00 00 96 03 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 00 02 00 00 00 08 00 ............SetCommBreak........
419e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
41a00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
41a20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
41a40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
41a60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
41a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
41aa0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 53 65 74 43 6f 6d ........$.............z...SetCom
41ac0 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 68 65 61 64 5f mBreak.__imp_SetCommBreak._head_
41ae0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
41b00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
41b20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00917.o/...
41b40 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
41b60 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
41b80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
41ba0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
41bc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
41be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
41c00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
41c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
41c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
41c60 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
41c80 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
41ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 03 53 65 74 43 61 6c 65 6e 64 61 ......................SetCalenda
41cc0 72 49 6e 66 6f 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rInfoW..........................
41ce0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
41d00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
41d20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
41d40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
41d60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
41d80 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
41da0 00 00 02 00 82 00 00 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 ........SetCalendarInfoW.__imp_S
41dc0 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etCalendarInfoW._head_C__Users_P
41de0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
41e00 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
41e20 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00916.o/...1516160839
41e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
41e60 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
41e80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
41ea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
41ec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
41ee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
41f00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
41f20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
41f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
41f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
41f80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
41fa0 00 00 00 00 00 00 00 00 00 00 94 03 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 00 02 00 ............SetCalendarInfoA....
41fc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
41fe0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
42000 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
42020 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
42040 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
42060 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
42080 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 ............,.................Se
420a0 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 tCalendarInfoA.__imp_SetCalendar
420c0 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f InfoA._head_C__Users_Peter_Code_
420e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
42100 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
42120 73 30 30 39 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00915.o/...1516160839..0.....0.
42140 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..712.......`.d.......
42160 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
42180 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
421a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
421c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
421e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
42200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
42220 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
42240 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
42260 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
42280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
422a0 93 03 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 02 00 00 00 08 00 00 00 ..SetCachedSigningLevel.........
422c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
422e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
42300 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
42320 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
42340 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
42360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
42380 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 53 65 74 43 61 63 68 65 ......6.................SetCache
423a0 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 dSigningLevel.__imp_SetCachedSig
423c0 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ningLevel._head_C__Users_Peter_C
423e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
42400 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
42420 64 73 6e 71 73 30 30 39 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00914.o/...1516160839..0...
42440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..684.......`.d...
42460 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
42480 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
424a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
424c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
424e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
42500 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
42520 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
42540 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
42560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
42580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
425a0 00 00 00 00 92 03 53 65 61 72 63 68 50 61 74 68 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......SearchPathW...............
425c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
425e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
42620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42680 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 53 65 61 72 63 68 50 61 74 68 57 00 ..".............x...SearchPathW.
426a0 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_SearchPathW._head_C__Users
426c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
426e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
42700 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00913.o/...15161608
42720 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
42740 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
42760 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
42780 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
427a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
427c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
427e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
42800 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
42820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
42840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
42860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
42880 00 00 00 00 00 00 00 00 00 00 00 00 91 03 53 65 61 72 63 68 50 61 74 68 41 00 00 00 02 00 00 00 ..............SearchPathA.......
428a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
428c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
428e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
42900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
42920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
42940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
42960 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 53 65 61 72 ..........".............x...Sear
42980 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 5f 68 65 61 64 5f chPathA.__imp_SearchPathA._head_
429a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
429c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
429e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00912.o/...
42a00 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
42a20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 730.......`.d...................
42a40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
42a60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
42a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
42aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
42ac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
42ae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
42b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
42b20 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
42b40 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
42b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 03 53 63 72 6f 6c 6c 43 6f 6e 73 ......................ScrollCons
42b80 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 oleScreenBufferW................
42ba0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
42bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
42c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42c60 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c ..@.................ScrollConsol
42c80 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f eScreenBufferW.__imp_ScrollConso
42ca0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 leScreenBufferW._head_C__Users_P
42cc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
42ce0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
42d00 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00911.o/...1516160839
42d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 ..0.....0.....100666..730.......
42d40 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
42d60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
42d80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
42da0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
42dc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
42de0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
42e00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
42e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
42e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
42e60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
42e80 00 00 00 00 00 00 00 00 00 00 8f 03 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 ............ScrollConsoleScreenB
42ea0 75 66 66 65 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ufferA..........................
42ec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
42ee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
42f00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
42f20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
42f40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
42f60 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
42f80 00 00 00 00 02 00 96 00 00 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 ..........ScrollConsoleScreenBuf
42fa0 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 ferA.__imp_ScrollConsoleScreenBu
42fc0 66 66 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f fferA._head_C__Users_Peter_Code_
42fe0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
43000 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
43020 73 30 30 39 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00910.o/...1516160839..0.....0.
43040 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
43060 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
43080 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
430a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
430c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
430e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
43100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
43120 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
43140 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
43160 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
43180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
431a0 8e 03 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..RtlVirtualUnwind..............
431c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
431e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
43200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
43220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
43240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
43260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
43280 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 74 6c 56 69 72 74 75 61 6c 55 6e ..,.................RtlVirtualUn
432a0 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 68 65 61 wind.__imp_RtlVirtualUnwind._hea
432c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
432e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
43300 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00909.o/.
43320 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
43340 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.d.................
43360 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
43380 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
433a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
433c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
433e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
43400 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
43420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
43440 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
43460 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
43480 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 03 52 74 6c 55 6e 77 69 6e ........................RtlUnwin
434a0 64 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dEx.............................
434c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
434e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
43500 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
43520 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
43540 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43560 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
43580 02 00 78 00 00 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e ..x...RtlUnwindEx.__imp_RtlUnwin
435a0 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dEx._head_C__Users_Peter_Code_wi
435c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
435e0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
43600 30 39 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0908.o/...1516160839..0.....0...
43620 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..676.......`.d.......|.
43640 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
43660 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
43680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
436a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
436c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
436e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
43700 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
43720 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
43740 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
43760 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 03 ...%............................
43780 52 74 6c 55 6e 77 69 6e 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 RtlUnwind.......................
437a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
437c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
437e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43800 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
43820 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43840 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
43860 00 00 00 00 02 00 74 00 00 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 ......t...RtlUnwind.__imp_RtlUnw
43880 69 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ind._head_C__Users_Peter_Code_wi
438a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
438c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
438e0 30 39 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0907.o/...1516160839..0.....0...
43900 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..700.......`.d.........
43920 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
43940 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
43960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
43980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
439a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
439c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
439e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
43a00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
43a20 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
43a40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 03 ...%............................
43a60 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlRestoreContext...............
43a80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
43aa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
43ac0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
43ae0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
43b00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
43b20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
43b40 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 ..................RtlRestoreCont
43b60 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 68 65 61 ext.__imp_RtlRestoreContext._hea
43b80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
43ba0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
43bc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00906.o/.
43be0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
43c00 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.d.................
43c20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
43c40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
43c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
43c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
43ca0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
43cc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
43ce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
43d00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
43d20 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
43d40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 03 52 74 6c 52 61 69 73 65 ........................RtlRaise
43d60 45 78 63 65 70 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Exception.......................
43d80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43da0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
43dc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43de0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
43e00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43e20 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
43e40 00 00 00 00 02 00 84 00 00 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d ..........RtlRaiseException.__im
43e60 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_RtlRaiseException._head_C__Use
43e80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
43ea0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
43ec0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00905.o/...151616
43ee0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0839..0.....0.....100666..700...
43f00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
43f20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
43f40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
43f60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
43f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
43fa0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
43fc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
43fe0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
44000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
44020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
44040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 03 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 ................RtlPcToFileHeade
44060 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
44080 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
440a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
440c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
440e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
44100 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
44120 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................................
44140 00 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 ..RtlPcToFileHeader.__imp_RtlPcT
44160 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oFileHeader._head_C__Users_Peter
44180 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
441a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
441c0 61 00 64 73 6e 71 73 30 30 39 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00904.o/...1516160839..0.
441e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..718.......`.d.
44200 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
44220 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
44240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
44260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
44280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
442a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
442c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
442e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
44300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
44320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
44340 00 00 00 00 00 00 88 03 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 00 ........RtlLookupFunctionEntry..
44360 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
44380 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
443a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
443c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
443e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
44400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
44420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................8...............
44440 00 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 ..RtlLookupFunctionEntry.__imp_R
44460 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 tlLookupFunctionEntry._head_C__U
44480 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
444a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
444c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00903.o/...1516
444e0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 160839..0.....0.....100666..744.
44500 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
44520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
44540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
44560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
44580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
445a0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
445c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
445e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
44600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
44620 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
44640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 03 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 ..................RtlInstallFunc
44660 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tionTableCallback...............
44680 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
446a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
446c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
446e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
44700 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
44720 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
44740 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 ..J.................RtlInstallFu
44760 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 nctionTableCallback.__imp_RtlIns
44780 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f tallFunctionTableCallback._head_
447a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
447c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
447e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00902.o/...
44800 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
44820 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 718.......`.d...................
44840 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
44860 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
44880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
448a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
448c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
448e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
44900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
44920 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
44940 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
44960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 03 52 74 6c 44 65 6c 65 74 65 46 ......................RtlDeleteF
44980 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 unctionTable....................
449a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
449c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
449e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
44a00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
44a20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
44a40 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
44a60 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f ................RtlDeleteFunctio
44a80 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 nTable.__imp_RtlDeleteFunctionTa
44aa0 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
44ac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
44ae0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
44b00 30 39 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0901.o/...1516160839..0.....0...
44b20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..698.......`.d.........
44b40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
44b60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
44b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
44be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
44c00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
44c20 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
44c40 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
44c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 03 ...%............................
44c80 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlCompareMemory................
44ca0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
44cc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44ce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44d00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44d20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44d40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
44d60 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f ,.................RtlCompareMemo
44d80 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f ry.__imp_RtlCompareMemory._head_
44da0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
44dc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
44de0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 39 30 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00900.o/...
44e00 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
44e20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 722.......`.d...................
44e40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
44e60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
44e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
44ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
44ec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
44ee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
44f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
44f20 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
44f40 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
44f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 03 52 74 6c 43 61 70 74 75 72 65 ......................RtlCapture
44f80 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 StackBackTrace..................
44fa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
44fc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
44fe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
45000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
45020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
45040 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
45060 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 ................RtlCaptureStackB
45080 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 ackTrace.__imp_RtlCaptureStackBa
450a0 63 6b 54 72 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ckTrace._head_C__Users_Peter_Cod
450c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
450e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
45100 6e 71 73 30 30 38 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00899.o/...1516160839..0.....
45120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
45140 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
45160 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
45180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
451a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
451c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
451e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
45200 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
45220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
45240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
45260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
45280 00 00 83 03 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 ....RtlCaptureContext...........
452a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
452c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
452e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
45300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
45320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
45340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
45360 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 74 6c 43 61 70 74 75 72 65 ......................RtlCapture
45380 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 Context.__imp_RtlCaptureContext.
453a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
453c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
453e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 39 38 _downlevel_kernel32_a.dsnqs00898
45400 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
45420 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.d.............
45440 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
45460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
45480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
454a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
454c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
454e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
45500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
45520 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
45540 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
45560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 03 52 74 6c 41 ............................RtlA
45580 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ddFunctionTable.................
455a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
455c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
455e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45600 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45620 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
45640 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
45660 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 2.................RtlAddFunction
45680 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 Table.__imp_RtlAddFunctionTable.
456a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
456c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
456e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 39 37 _downlevel_kernel32_a.dsnqs00897
45700 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
45720 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.d.............
45740 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
45760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
45780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
457a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
457c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
457e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
45800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
45820 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
45840 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
45860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 03 52 65 73 75 ............................Resu
45880 6d 65 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 meThread........................
458a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
458c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
458e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
45900 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
45920 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
45940 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
45960 00 00 00 00 02 00 7a 00 00 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 73 ......z...ResumeThread.__imp_Res
45980 75 6d 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 umeThread._head_C__Users_Peter_C
459a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
459c0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
459e0 64 73 6e 71 73 30 30 38 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00896.o/...1516160839..0...
45a00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
45a20 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
45a40 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
45a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
45a80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
45aa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
45ac0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
45ae0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
45b00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
45b20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
45b40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
45b60 00 00 00 00 80 03 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 ......RestoreLastError..........
45b80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
45ba0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
45bc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
45be0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
45c00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
45c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
45c40 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 65 73 74 6f 72 65 4c ......,.................RestoreL
45c60 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 astError.__imp_RestoreLastError.
45c80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
45ca0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
45cc0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 39 35 _downlevel_kernel32_a.dsnqs00895
45ce0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
45d00 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.d.............
45d20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
45d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
45d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
45d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
45da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
45dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
45de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
45e00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
45e20 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
45e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 03 52 65 73 6f ............................Reso
45e60 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 lveLocaleName...................
45e80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
45ea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45ec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45ee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45f00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45f20 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
45f40 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 ..............ResolveLocaleName.
45f60 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f __imp_ResolveLocaleName._head_C_
45f80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
45fa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
45fc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 39 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00894.o/...15
45fe0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160839..0.....0.....100666..72
46000 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
46020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
46040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
46060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
46080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
460a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
460c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
460e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
46100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
46120 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
46140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 03 52 65 73 6f 6c 76 65 44 65 6c 61 79 ..................~.ResolveDelay
46160 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LoadsFromDll....................
46180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
461a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
461c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
461e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
46200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
46220 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
46240 00 00 00 00 00 00 00 00 02 00 92 00 00 00 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 ..............ResolveDelayLoadsF
46260 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 romDll.__imp_ResolveDelayLoadsFr
46280 6f 6d 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f omDll._head_C__Users_Peter_Code_
462a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
462c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
462e0 73 30 30 38 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00893.o/...1516160839..0.....0.
46300 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..712.......`.d.......
46320 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
46340 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
46360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
46380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
463a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
463c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
463e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
46400 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
46420 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
46440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
46460 7d 03 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 02 00 00 00 08 00 00 00 }.ResolveDelayLoadedAPI.........
46480 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
464a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
464c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
464e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
46500 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
46520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
46540 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 52 65 73 6f 6c 76 65 44 ......6.................ResolveD
46560 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 elayLoadedAPI.__imp_ResolveDelay
46580 4c 6f 61 64 65 64 41 50 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 LoadedAPI._head_C__Users_Peter_C
465a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
465c0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
465e0 64 73 6e 71 73 30 30 38 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00892.o/...1516160839..0...
46600 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
46620 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
46640 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
46660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
46680 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
466a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
466c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
466e0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
46700 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
46720 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
46740 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
46760 00 00 00 00 7c 03 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 00 00 02 00 00 00 08 00 00 00 ....|.ResetWriteWatch...........
46780 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
467a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
467c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
467e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
46800 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
46820 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
46840 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 52 65 73 65 74 57 72 69 ......*.................ResetWri
46860 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 teWatch.__imp_ResetWriteWatch._h
46880 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
468a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
468c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 39 31 2e 6f ownlevel_kernel32_a.dsnqs00891.o
468e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
46900 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..682.......`.d...............
46920 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
46940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
46960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
46980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
469a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
469c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
469e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
46a00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
46a20 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
46a40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 03 52 65 73 65 74 45 ........................{.ResetE
46a60 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 vent............................
46a80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
46aa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
46ac0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
46ae0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
46b00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
46b20 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
46b40 00 00 02 00 76 00 00 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 ....v...ResetEvent.__imp_ResetEv
46b60 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
46b80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
46ba0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
46bc0 30 38 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0890.o/...1516160839..0.....0...
46be0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
46c00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
46c20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
46c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
46c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
46c80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
46ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
46cc0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
46ce0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
46d00 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
46d20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 03 ...%..........................z.
46d40 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 00 02 00 00 00 08 00 00 00 04 00 RequestWakeupLatency............
46d60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
46d80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
46da0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
46dc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
46de0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
46e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
46e20 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 52 65 71 75 65 73 74 57 61 6b ....4.................RequestWak
46e40 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 eupLatency.__imp_RequestWakeupLa
46e60 74 65 6e 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tency._head_C__Users_Peter_Code_
46e80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
46ea0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
46ec0 73 30 30 38 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00889.o/...1516160839..0.....0.
46ee0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
46f00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
46f20 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
46f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
46f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46f80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
46fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
46fc0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
46fe0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
47000 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
47020 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
47040 79 03 52 65 70 6c 61 63 65 46 69 6c 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 y.ReplaceFileW..................
47060 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
47080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
470a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
470c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
470e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
47100 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
47120 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 ............z...ReplaceFileW.__i
47140 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_ReplaceFileW._head_C__Users_P
47160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
47180 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
471a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00888.o/...1516160839
471c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
471e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
47200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
47220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
47240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
47260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
47280 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
472a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
472c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
472e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
47300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
47320 00 00 00 00 00 00 00 00 00 00 78 03 52 65 70 6c 61 63 65 46 69 6c 65 41 00 00 02 00 00 00 08 00 ..........x.ReplaceFileA........
47340 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
47360 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
47380 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
473a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
473c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
473e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
47400 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 70 6c 61 63 ........$.............z...Replac
47420 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 68 65 61 64 5f eFileA.__imp_ReplaceFileA._head_
47440 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
47460 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
47480 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00887.o/...
474a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
474c0 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 742.......`.d...................
474e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
47500 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
47520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
47540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
47560 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
47580 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
475a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
475c0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
475e0 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
47600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 03 52 65 6d 6f 76 65 56 65 63 74 ....................w.RemoveVect
47620 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 00 00 00 02 00 00 00 08 00 00 00 oredExceptionHandler............
47640 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
47660 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
47680 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
476a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
476c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
476e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
47700 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 52 65 6d 6f 76 65 56 65 ......H.................RemoveVe
47720 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d ctoredExceptionHandler.__imp_Rem
47740 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 68 65 61 oveVectoredExceptionHandler._hea
47760 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
47780 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
477a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00886.o/.
477c0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
477e0 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..736.......`.d.................
47800 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
47820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
47840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
47860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
47880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
478a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
478c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
478e0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
47900 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
47920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 03 52 65 6d 6f 76 65 56 65 ......................v.RemoveVe
47940 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 02 00 00 00 08 00 00 00 04 00 ctoredContinueHandler...........
47960 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
47980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
479a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
479c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
479e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
47a00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
47a20 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 52 65 6d 6f 76 65 56 65 63 74 ....F.................RemoveVect
47a40 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 oredContinueHandler.__imp_Remove
47a60 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f VectoredContinueHandler._head_C_
47a80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
47aa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
47ac0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00885.o/...15
47ae0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160839..0.....0.....100666..74
47b00 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
47b20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
47b40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
47b60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
47b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
47ba0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
47bc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
47be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
47c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
47c20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
47c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 03 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 ..................u.RemoveLocalA
47c60 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 02 00 00 00 08 00 00 00 04 00 lternateComputerNameW...........
47c80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
47ca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
47cc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
47ce0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
47d00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
47d20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
47d40 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a4 00 00 00 52 65 6d 6f 76 65 4c 6f 63 61 ....N.................RemoveLoca
47d60 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 65 lAlternateComputerNameW.__imp_Re
47d80 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 moveLocalAlternateComputerNameW.
47da0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
47dc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
47de0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 34 _downlevel_kernel32_a.dsnqs00884
47e00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
47e20 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
47e40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
47e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
47ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
47ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
47ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
47f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
47f20 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
47f40 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
47f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 03 52 65 6d 6f ..........................t.Remo
47f80 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 veDllDirectory..................
47fa0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
47fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
48000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
48020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
48040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
48060 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 0.................RemoveDllDirec
48080 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 68 tory.__imp_RemoveDllDirectory._h
480a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
480c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
480e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 33 2e 6f ownlevel_kernel32_a.dsnqs00883.o
48100 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
48120 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
48140 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
48160 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
48180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
481a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
481c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
481e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
48200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
48220 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
48240 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
48260 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 03 52 65 6d 6f 76 65 ........................s.Remove
48280 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 DirectoryW......................
482a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
482c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
482e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
48300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
48320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
48340 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
48360 00 00 00 00 00 00 02 00 82 00 00 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 ............RemoveDirectoryW.__i
48380 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_RemoveDirectoryW._head_C__Use
483a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
483c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
483e0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00882.o/...151616
48400 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0839..0.....0.....100666..730...
48420 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
48440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
48460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
48480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
484a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
484c0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
484e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
48500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
48520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
48540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
48560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 03 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 ..............r.RemoveDirectoryT
48580 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ransactedW......................
485a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
485c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
485e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
48600 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
48620 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
48640 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
48660 00 00 00 00 00 00 00 00 02 00 96 00 00 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 ..............RemoveDirectoryTra
48680 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 nsactedW.__imp_RemoveDirectoryTr
486a0 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ansactedW._head_C__Users_Peter_C
486c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
486e0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
48700 64 73 6e 71 73 30 30 38 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00881.o/...1516160839..0...
48720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
48740 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
48760 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
48780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
487a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
487c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
487e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
48800 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
48820 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
48840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
48860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
48880 00 00 00 00 71 03 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 ....q.RemoveDirectoryA..........
488a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
488c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
488e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
48900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
48920 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
48940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
48960 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 65 6d 6f 76 65 44 69 ......,.................RemoveDi
48980 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 rectoryA.__imp_RemoveDirectoryA.
489a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
489c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
489e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 38 30 _downlevel_kernel32_a.dsnqs00880
48a00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
48a20 30 36 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..756.......`.d.............
48a40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
48a60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
48a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
48aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
48ac0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
48ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
48b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
48b20 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
48b40 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
48b60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 03 52 65 6c 65 ..........................p.Rele
48b80 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 aseSemaphoreWhenCallbackReturns.
48ba0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
48bc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
48be0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
48c00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
48c20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
48c40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
48c60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 ................R...............
48c80 00 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 ..ReleaseSemaphoreWhenCallbackRe
48ca0 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e turns.__imp_ReleaseSemaphoreWhen
48cc0 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CallbackReturns._head_C__Users_P
48ce0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
48d00 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
48d20 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00879.o/...1516160839
48d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
48d60 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
48d80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
48da0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
48dc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
48de0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
48e00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
48e20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
48e40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
48e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
48e80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
48ea0 00 00 00 00 00 00 00 00 00 00 6f 03 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 02 00 ..........o.ReleaseSemaphore....
48ec0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
48ee0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
48f00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
48f20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
48f40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
48f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
48f80 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 65 ............,.................Re
48fa0 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 leaseSemaphore.__imp_ReleaseSema
48fc0 70 68 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f phore._head_C__Users_Peter_Code_
48fe0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
49000 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
49020 73 30 30 38 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00878.o/...1516160839..0.....0.
49040 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
49060 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
49080 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
490a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
490c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
490e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
49100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
49120 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
49140 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
49160 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
49180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
491a0 6e 03 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 02 00 00 00 08 00 00 00 n.ReleaseSRWLockShared..........
491c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
491e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
49200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
49220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
49240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
49260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
49280 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 52 65 6c 65 61 73 65 53 ......4.................ReleaseS
492a0 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 RWLockShared.__imp_ReleaseSRWLoc
492c0 6b 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 kShared._head_C__Users_Peter_Cod
492e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
49300 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
49320 6e 71 73 30 30 38 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00877.o/...1516160839..0.....
49340 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
49360 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
49380 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
493a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
493c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
493e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
49400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
49420 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
49440 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
49460 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
49480 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
494a0 00 00 6d 03 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 ..m.ReleaseSRWLockExclusive.....
494c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
494e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
49500 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
49520 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
49540 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
49560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
49580 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 52 65 ............:.................Re
495a0 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 leaseSRWLockExclusive.__imp_Rele
495c0 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 aseSRWLockExclusive._head_C__Use
495e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
49600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
49620 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00876.o/...151616
49640 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 0839..0.....0.....100666..744...
49660 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
49680 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
496a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
496c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
496e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
49700 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
49720 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
49740 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
49760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
49780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
497a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 03 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e ..............l.ReleaseMutexWhen
497c0 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CallbackReturns.................
497e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
49800 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
49820 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
49840 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
49860 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
49880 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
498a0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 J.................ReleaseMutexWh
498c0 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d enCallbackReturns.__imp_ReleaseM
498e0 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 68 65 61 64 5f 43 5f utexWhenCallbackReturns._head_C_
49900 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
49920 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
49940 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 37 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00875.o/...15
49960 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
49980 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
499a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
499c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
499e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
49a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
49a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
49a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
49a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
49a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
49aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
49ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 03 52 65 6c 65 61 73 65 4d 75 74 65 78 ..................k.ReleaseMutex
49ae0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
49b00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
49b20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
49b40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
49b60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
49b80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
49ba0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
49bc0 00 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 ..ReleaseMutex.__imp_ReleaseMute
49be0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
49c00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
49c20 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 re_downlevel_kernel32_a.dsnqs008
49c40 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 74.o/...1516160839..0.....0.....
49c60 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
49c80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
49ca0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
49cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
49ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
49d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
49d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
49d40 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
49d60 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
49d80 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
49da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 03 52 65 .%..........................j.Re
49dc0 6c 65 61 73 65 41 63 74 43 74 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 leaseActCtx.....................
49de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
49e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
49e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
49e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
49e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
49e80 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
49ea0 00 00 00 00 00 00 02 00 7c 00 00 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f ........|...ReleaseActCtx.__imp_
49ec0 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ReleaseActCtx._head_C__Users_Pet
49ee0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
49f00 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
49f20 32 5f 61 00 64 73 6e 71 73 30 30 38 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00873.o/...1516160839..
49f40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
49f60 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
49f80 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
49fa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
49fc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
49fe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4a000 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
4a020 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
4a040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
4a060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
4a080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4a0a0 00 00 00 00 00 00 00 00 69 03 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 ........i.RegisterWaitUntilOOBEC
4a0c0 6f 6d 70 6c 65 74 65 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ompleted........................
4a0e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4a100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4a120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4a140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4a160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4a180 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
4a1a0 00 00 00 00 00 00 02 00 9e 00 00 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 ............RegisterWaitUntilOOB
4a1c0 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 ECompleted.__imp_RegisterWaitUnt
4a1e0 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ilOOBECompleted._head_C__Users_P
4a200 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4a220 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
4a240 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00872.o/...1516160839
4a260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 ..0.....0.....100666..736.......
4a280 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4a2a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
4a2c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4a2e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4a300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4a320 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
4a340 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
4a360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
4a380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4a3a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4a3c0 00 00 00 00 00 00 00 00 00 00 68 03 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c ..........h.RegisterWaitForSingl
4a3e0 65 4f 62 6a 65 63 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eObjectEx.......................
4a400 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4a420 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4a440 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4a460 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4a480 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4a4a0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
4a4c0 00 00 00 00 02 00 9c 00 00 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f ..........RegisterWaitForSingleO
4a4e0 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e bjectEx.__imp_RegisterWaitForSin
4a500 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 gleObjectEx._head_C__Users_Peter
4a520 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4a540 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
4a560 61 00 64 73 6e 71 73 30 30 38 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00871.o/...1516160839..0.
4a580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..732.......`.d.
4a5a0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4a5c0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
4a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4a600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4a620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4a640 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
4a660 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
4a680 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
4a6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4a6c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4a6e0 00 00 00 00 00 00 67 03 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a ......g.RegisterWaitForSingleObj
4a700 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ect.............................
4a720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4a740 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4a760 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4a780 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4a7a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4a7c0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
4a7e0 02 00 98 00 00 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 ......RegisterWaitForSingleObjec
4a800 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a t.__imp_RegisterWaitForSingleObj
4a820 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
4a840 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
4a860 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
4a880 30 38 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0870.o/...1516160839..0.....0...
4a8a0 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..722.......`.d.........
4a8c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4a8e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
4a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4a940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
4a960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4a980 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
4a9a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
4a9c0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4a9e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 03 ...%..........................f.
4aa00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 00 02 00 00 00 08 00 RegisterWaitForInputIdle........
4aa20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4aa40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4aa60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4aa80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4aaa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4aac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
4aae0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 52 65 67 69 73 74 ........<.................Regist
4ab00 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 erWaitForInputIdle.__imp_Registe
4ab20 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 rWaitForInputIdle._head_C__Users
4ab40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4ab60 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4ab80 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00869.o/...15161608
4aba0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 39..0.....0.....100666..736.....
4abc0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4abe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
4ac00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4ac20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4ac40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4ac60 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
4ac80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
4aca0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
4acc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
4ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4ad00 00 00 00 00 00 00 00 00 00 00 00 00 65 03 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e ............e.RegisterBadMemoryN
4ad20 6f 74 69 66 69 63 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 otification.....................
4ad40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4ad60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4ad80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4ada0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4adc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4ade0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
4ae00 00 00 00 00 00 00 02 00 9c 00 00 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 ............RegisterBadMemoryNot
4ae20 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 ification.__imp_RegisterBadMemor
4ae40 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 yNotification._head_C__Users_Pet
4ae60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4ae80 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
4aea0 32 5f 61 00 64 73 6e 71 73 30 30 38 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00868.o/...1516160839..
4aec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..730.......`.
4aee0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
4af00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
4af20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4af40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4af60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4af80 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
4afa0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
4afc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
4afe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4b000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4b020 00 00 00 00 00 00 00 00 64 03 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 ........d.RegisterApplicationRes
4b040 74 61 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tart............................
4b060 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4b080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4b0a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4b0c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4b0e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4b100 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
4b120 00 00 02 00 96 00 00 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 ........RegisterApplicationResta
4b140 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 rt.__imp_RegisterApplicationRest
4b160 61 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 art._head_C__Users_Peter_Code_wi
4b180 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
4b1a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
4b1c0 30 38 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0867.o/...1516160839..0.....0...
4b1e0 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
4b200 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4b220 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4b280 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
4b2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4b2c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4b2e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
4b300 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4b320 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 03 ...%..........................c.
4b340 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 ReclaimVirtualMemory............
4b360 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4b380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4b3a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4b3c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4b3e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4b400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4b420 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 52 65 63 6c 61 69 6d 56 69 72 ....4.................ReclaimVir
4b440 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d tualMemory.__imp_ReclaimVirtualM
4b460 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f emory._head_C__Users_Peter_Code_
4b480 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
4b4a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
4b4c0 73 30 30 38 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00866.o/...1516160839..0.....0.
4b4e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..700.......`.d.......
4b500 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4b520 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
4b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b580 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
4b5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4b5c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
4b5e0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
4b600 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4b620 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4b640 62 03 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 b.ReadProcessMemory.............
4b660 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4b680 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4b6a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4b6c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4b6e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4b700 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4b720 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 65 61 64 50 72 6f 63 65 73 73 4d ....................ReadProcessM
4b740 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 68 emory.__imp_ReadProcessMemory._h
4b760 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4b780 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
4b7a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 35 2e 6f ownlevel_kernel32_a.dsnqs00865.o
4b7c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
4b7e0 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
4b800 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4b820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4b880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4b8a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4b8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4b8e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4b900 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4b920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 03 52 65 61 64 46 69 ........................a.ReadFi
4b940 6c 65 53 63 61 74 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 leScatter.......................
4b960 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4b980 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4b9a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4b9c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4b9e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4ba00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
4ba20 00 00 00 00 00 00 02 00 80 00 00 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d ............ReadFileScatter.__im
4ba40 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_ReadFileScatter._head_C__Users
4ba60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4ba80 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4baa0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00864.o/...15161608
4bac0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 39..0.....0.....100666..682.....
4bae0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4bb00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4bb20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4bb40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4bb60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4bb80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4bba0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4bbc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4bbe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
4bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4bc20 00 00 00 00 00 00 00 00 00 00 00 00 60 03 52 65 61 64 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 ............`.ReadFileEx........
4bc40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4bc60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4bc80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4bca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4bcc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4bce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
4bd00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 52 65 61 64 ........................v...Read
4bd20 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f FileEx.__imp_ReadFileEx._head_C_
4bd40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4bd60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
4bd80 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00863.o/...15
4bda0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160839..0.....0.....100666..66
4bdc0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d.......|............t
4bde0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
4be00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4be20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4be60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
4be80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
4bea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
4bec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
4bee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 03 52 65 61 64 46 69 6c 65 00 00 02 00 .................._.ReadFile....
4bf20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4bf40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4bf60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4bf80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4bfa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4bfc0 00 00 03 00 52 65 61 64 46 69 6c 65 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....ReadFile....................
4bfe0 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f ..........................i...__
4c000 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 imp_ReadFile._head_C__Users_Pete
4c020 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 r_Code_winapi_rs_x86_64_lib_libw
4c040 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
4c060 5f 61 00 0a 64 73 6e 71 73 30 30 38 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 _a..dsnqs00862.o/...1516160839..
4c080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
4c0a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
4c0c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
4c0e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4c100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4c120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4c140 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
4c160 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
4c180 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
4c1a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4c1c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4c1e0 00 00 00 00 00 00 00 00 5e 03 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 ........^.ReadDirectoryChangesW.
4c200 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4c220 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4c240 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4c260 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4c280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4c2a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
4c2c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............6.................
4c2e0 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 5f 52 65 61 64 ReadDirectoryChangesW.__imp_Read
4c300 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 DirectoryChangesW._head_C__Users
4c320 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4c340 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4c360 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00861.o/...15161608
4c380 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
4c3a0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4c3c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4c3e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4c400 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4c420 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4c440 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4c460 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4c480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4c4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
4c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4c4e0 00 00 00 00 00 00 00 00 00 00 00 00 5d 03 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 00 02 00 00 00 ............].ReadConsoleW......
4c500 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4c520 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4c540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4c560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4c580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4c5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
4c5c0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 61 64 ..........$.............z...Read
4c5e0 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 68 65 61 ConsoleW.__imp_ReadConsoleW._hea
4c600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4c620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
4c640 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 36 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00860.o/.
4c660 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
4c680 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..706.......`.d.................
4c6a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
4c6c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4c720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
4c740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
4c760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4c780 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
4c7a0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4c7c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 03 52 65 61 64 43 6f 6e 73 ......................\.ReadCons
4c7e0 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oleOutputW......................
4c800 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4c820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4c840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4c860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4c880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4c8a0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
4c8c0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 ..............ReadConsoleOutputW
4c8e0 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 68 65 61 64 5f .__imp_ReadConsoleOutputW._head_
4c900 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4c920 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
4c940 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00859.o/...
4c960 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
4c980 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 732.......`.d...................
4c9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
4c9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4c9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4ca20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
4ca40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
4ca60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4ca80 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
4caa0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 03 52 65 61 64 43 6f 6e 73 6f 6c ....................[.ReadConsol
4cae0 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eOutputCharacterW...............
4cb00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4cb20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4cb40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4cb60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4cb80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4cba0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4cbc0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f ..B.................ReadConsoleO
4cbe0 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c utputCharacterW.__imp_ReadConsol
4cc00 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eOutputCharacterW._head_C__Users
4cc20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4cc40 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4cc60 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00858.o/...15161608
4cc80 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 39..0.....0.....100666..732.....
4cca0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4ccc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
4cce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4cd00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4cd20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4cd40 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
4cd60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
4cd80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
4cda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
4cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4cde0 00 00 00 00 00 00 00 00 00 00 00 00 5a 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 ............Z.ReadConsoleOutputC
4ce00 68 61 72 61 63 74 65 72 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 haracterA.......................
4ce20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4ce40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4ce60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4ce80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4cea0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4cec0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
4cee0 00 00 00 00 00 00 02 00 98 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 ............ReadConsoleOutputCha
4cf00 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 racterA.__imp_ReadConsoleOutputC
4cf20 68 61 72 61 63 74 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 haracterA._head_C__Users_Peter_C
4cf40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4cf60 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
4cf80 64 73 6e 71 73 30 30 38 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00857.o/...1516160839..0...
4cfa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..730.......`.d...
4cfc0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4cfe0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
4d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4d020 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4d040 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4d060 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
4d080 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
4d0a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
4d0c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
4d0e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
4d100 00 00 00 00 59 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 ....Y.ReadConsoleOutputAttribute
4d120 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4d140 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4d160 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4d180 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4d1a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4d1c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4d1e0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
4d200 96 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f ....ReadConsoleOutputAttribute._
4d220 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 _imp_ReadConsoleOutputAttribute.
4d240 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4d260 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
4d280 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 36 _downlevel_kernel32_a.dsnqs00856
4d2a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
4d2c0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
4d2e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
4d300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4d360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
4d380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
4d3a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4d3c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
4d3e0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4d400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 03 52 65 61 64 ..........................X.Read
4d420 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ConsoleOutputA..................
4d440 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4d460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4d480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4d4a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4d4c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4d4e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4d500 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 0.................ReadConsoleOut
4d520 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 68 putA.__imp_ReadConsoleOutputA._h
4d540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4d560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
4d580 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 35 2e 6f ownlevel_kernel32_a.dsnqs00855.o
4d5a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
4d5c0 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.d...............
4d5e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4d600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4d660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4d680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4d6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4d6c0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4d6e0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4d700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 03 52 65 61 64 43 6f ........................W.ReadCo
4d720 6e 73 6f 6c 65 49 6e 70 75 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nsoleInputW.....................
4d740 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4d760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4d780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4d7a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4d7c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4d7e0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
4d800 00 00 00 00 00 00 02 00 84 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f ............ReadConsoleInputW.__
4d820 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_ReadConsoleInputW._head_C__U
4d840 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4d860 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
4d880 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00854.o/...1516
4d8a0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160839..0.....0.....100666..700.
4d8c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4d8e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
4d900 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4d920 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4d960 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
4d980 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
4d9a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
4d9c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
4d9e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 03 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ................V.ReadConsoleInp
4da20 75 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 utA.............................
4da40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4da60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4da80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4daa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4dac0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4dae0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
4db00 84 00 00 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 ....ReadConsoleInputA.__imp_Read
4db20 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ConsoleInputA._head_C__Users_Pet
4db40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4db60 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
4db80 32 5f 61 00 64 73 6e 71 73 30 30 38 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00853.o/...1516160839..
4dba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
4dbc0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
4dbe0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
4dc00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4dc20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4dc40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4dc60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
4dc80 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
4dca0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
4dcc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4dce0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4dd00 00 00 00 00 00 00 00 00 55 03 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 00 02 00 00 00 08 00 00 00 ........U.ReadConsoleA..........
4dd20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4dd40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4dd60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4dd80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4dda0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4ddc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
4dde0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 61 64 43 6f 6e 73 ......$.............z...ReadCons
4de00 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 68 65 61 64 5f 43 5f oleA.__imp_ReadConsoleA._head_C_
4de20 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4de40 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
4de60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00852.o/...15
4de80 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
4dea0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
4dec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
4dee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4df00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4df40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
4df60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
4df80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
4dfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
4dfc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 03 52 65 4f 70 65 6e 46 69 6c 65 00 00 ..................T.ReOpenFile..
4e000 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4e020 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4e040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4e060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4e080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4e0a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
4e0c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ..............................v.
4e0e0 00 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 5f 68 ..ReOpenFile.__imp_ReOpenFile._h
4e100 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4e120 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
4e140 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 35 31 2e 6f ownlevel_kernel32_a.dsnqs00851.o
4e160 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
4e180 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..718.......`.d...............
4e1a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
4e1c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4e220 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
4e240 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
4e260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4e280 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
4e2a0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4e2c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 03 52 61 69 73 65 46 ........................S.RaiseF
4e2e0 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ailFastException................
4e300 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4e320 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4e340 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4e360 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4e380 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4e3a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4e3c0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 52 61 69 73 65 46 61 69 6c 46 61 73 ..8.................RaiseFailFas
4e3e0 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 tException.__imp_RaiseFailFastEx
4e400 63 65 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ception._head_C__Users_Peter_Cod
4e420 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
4e440 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
4e460 6e 71 73 30 30 38 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00850.o/...1516160839..0.....
4e480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
4e4a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4e4c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
4e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4e500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4e520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
4e540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4e560 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
4e580 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
4e5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4e5c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
4e5e0 00 00 52 03 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..R.RaiseException..............
4e600 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4e620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4e640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4e660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4e680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4e6a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4e6c0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 52 61 69 73 65 45 78 63 65 70 ....(.............~...RaiseExcep
4e6e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 68 65 61 64 5f tion.__imp_RaiseException._head_
4e700 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4e720 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
4e740 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00849.o/...
4e760 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
4e780 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
4e7a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
4e7c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4e7e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4e820 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
4e840 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
4e860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4e880 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
4e8a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 03 51 75 65 75 65 55 73 65 72 57 ....................Q.QueueUserW
4e8e0 6f 72 6b 49 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 orkItem.........................
4e900 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4e920 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4e940 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4e960 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4e980 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4e9a0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
4e9c0 00 00 02 00 84 00 00 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f ........QueueUserWorkItem.__imp_
4e9e0 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 QueueUserWorkItem._head_C__Users
4ea00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4ea20 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4ea40 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00848.o/...15161608
4ea60 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
4ea80 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4eaa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4eac0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4eae0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4eb00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4eb20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4eb40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4eb60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4eb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
4eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4ebc0 00 00 00 00 00 00 00 00 00 00 00 00 50 03 51 75 65 75 65 55 73 65 72 41 50 43 00 00 02 00 00 00 ............P.QueueUserAPC......
4ebe0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4ec00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4ec20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ec40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4ec60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4ec80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
4eca0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 51 75 65 75 ..........$.............z...Queu
4ecc0 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 68 65 61 eUserAPC.__imp_QueueUserAPC._hea
4ece0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4ed00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
4ed20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 37 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00847.o/.
4ed40 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
4ed60 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..730.......`.d.................
4ed80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
4eda0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4ee00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
4ee20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
4ee40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4ee60 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
4ee80 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4eea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 03 51 75 65 72 79 55 6e 62 ......................O.QueryUnb
4eec0 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 iasedInterruptTime..............
4eee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4ef00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4ef20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4ef40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4ef60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4ef80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4efa0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 51 75 65 72 79 55 6e 62 69 61 ....@.................QueryUnbia
4efc0 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 sedInterruptTime.__imp_QueryUnbi
4efe0 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 asedInterruptTime._head_C__Users
4f000 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4f020 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
4f040 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00846.o/...15161608
4f060 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 39..0.....0.....100666..744.....
4f080 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4f0a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
4f0c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4f0e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4f100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4f120 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
4f140 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
4f160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
4f180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
4f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4f1c0 00 00 00 00 00 00 00 00 00 00 00 00 4e 03 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 ............N.QueryThreadpoolSta
4f1e0 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ckInformation...................
4f200 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4f220 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4f240 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4f260 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4f280 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4f2a0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
4f2c0 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 ................QueryThreadpoolS
4f2e0 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 tackInformation.__imp_QueryThrea
4f300 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 dpoolStackInformation._head_C__U
4f320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4f340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
4f360 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00845.o/...1516
4f380 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160839..0.....0.....100666..710.
4f3a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4f3c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
4f3e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4f400 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4f440 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
4f460 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
4f480 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
4f4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
4f4c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 03 51 75 65 72 79 54 68 72 65 61 64 43 79 63 ................M.QueryThreadCyc
4f500 6c 65 54 69 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 leTime..........................
4f520 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4f540 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4f560 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4f580 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4f5a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4f5c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
4f5e0 00 00 02 00 8a 00 00 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 ........QueryThreadCycleTime.__i
4f600 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f mp_QueryThreadCycleTime._head_C_
4f620 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4f640 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
4f660 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00844.o/...15
4f680 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160839..0.....0.....100666..71
4f6a0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
4f6c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
4f6e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4f700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4f740 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
4f760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
4f780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
4f7a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
4f7c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 03 51 75 65 72 79 50 72 6f 74 65 63 74 ..................L.QueryProtect
4f800 65 64 50 6f 6c 69 63 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 edPolicy........................
4f820 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f8a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f8c0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
4f8e0 00 00 00 00 02 00 8a 00 00 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f ..........QueryProtectedPolicy._
4f900 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f _imp_QueryProtectedPolicy._head_
4f920 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4f940 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
4f960 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00843.o/...
4f980 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
4f9a0 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 712.......`.d...................
4f9c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
4f9e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4fa00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4fa40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
4fa60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
4fa80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4faa0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
4fac0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 03 51 75 65 72 79 50 72 6f 63 65 ....................K.QueryProce
4fb00 73 73 43 79 63 6c 65 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ssCycleTime.....................
4fb20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4fb40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4fb60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4fb80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4fba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4fbc0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
4fbe0 00 00 00 00 00 00 02 00 8c 00 00 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d ............QueryProcessCycleTim
4fc00 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 68 e.__imp_QueryProcessCycleTime._h
4fc20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4fc40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
4fc60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 32 2e 6f ownlevel_kernel32_a.dsnqs00842.o
4fc80 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
4fca0 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..742.......`.d...............
4fcc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
4fce0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4fd40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
4fd60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
4fd80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4fda0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
4fdc0 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...H....................%..
4fde0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 03 51 75 65 72 79 50 ........................J.QueryP
4fe00 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 00 00 02 00 00 00 rocessAffinityUpdateMode........
4fe20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4fe40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4fe60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4fe80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4fea0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4fec0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
4fee0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 51 75 65 72 ..........H.................Quer
4ff00 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 yProcessAffinityUpdateMode.__imp
4ff20 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 _QueryProcessAffinityUpdateMode.
4ff40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4ff60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
4ff80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 31 _downlevel_kernel32_a.dsnqs00841
4ffa0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
4ffc0 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..724.......`.d.............
4ffe0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
50000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
50020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
50040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
50060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
50080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
500a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
500c0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
500e0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
50100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 03 51 75 65 72 ..........................I.Quer
50120 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 02 00 00 00 08 00 00 00 04 00 yPerformanceFrequency...........
50140 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
50160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
50180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
501a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
501c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
501e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
50200 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 51 75 65 72 79 50 65 72 66 6f ....>.................QueryPerfo
50220 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f rmanceFrequency.__imp_QueryPerfo
50240 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rmanceFrequency._head_C__Users_P
50260 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
50280 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
502a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00840.o/...1516160839
502c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
502e0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
50300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
50320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
50340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
50360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
50380 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
503a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
503c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
503e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
50400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
50420 00 00 00 00 00 00 00 00 00 00 48 03 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e ..........H.QueryPerformanceCoun
50440 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ter.............................
50460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
50480 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
504a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
504c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
504e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
50500 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
50520 02 00 90 00 00 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f ......QueryPerformanceCounter.__
50540 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 68 65 61 imp_QueryPerformanceCounter._hea
50560 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
50580 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
505a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00839.o/.
505c0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
505e0 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..744.......`.d.................
50600 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
50620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
50640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
50660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
50680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
506a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
506c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
506e0 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
50700 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
50720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 03 51 75 65 72 79 4d 65 6d ......................G.QueryMem
50740 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 oryResourceNotification.........
50760 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
50780 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
507a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
507c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
507e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
50800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
50820 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 51 75 65 72 79 4d ........J.................QueryM
50840 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f emoryResourceNotification.__imp_
50860 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 QueryMemoryResourceNotification.
50880 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
508a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
508c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 38 _downlevel_kernel32_a.dsnqs00838
508e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
50900 30 36 36 36 20 20 37 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 0666..766.......`.d.............
50920 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 .......text...............,...t.
50940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
50960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
50980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
509a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$7............4...~.........
509c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 ....0..idata$5............8.....
509e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
50a00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
50a20 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......*...H....................%
50a40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 03 51 75 65 72 ..........................F.Quer
50a60 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 yIoRateControlInformationJobObje
50a80 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ct..............................
50aa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
50ac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
50ae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
50b00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
50b20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
50b40 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 ..+.................X...........
50b60 02 00 ae 00 00 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 ......QueryIoRateControlInformat
50b80 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f ionJobObject.__imp_QueryIoRateCo
50ba0 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f ntrolInformationJobObject._head_
50bc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
50be0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
50c00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00837.o/...
50c20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
50c40 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 724.......`.d...................
50c60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
50c80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
50ca0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
50cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
50ce0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
50d00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
50d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
50d40 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
50d60 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
50d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 03 51 75 65 72 79 49 6e 66 6f 72 ....................E.QueryInfor
50da0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mationJobObject.................
50dc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
50de0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50e00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50e20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50e40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50e60 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
50e80 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ................QueryInformation
50ea0 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e JobObject.__imp_QueryInformation
50ec0 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 JobObject._head_C__Users_Peter_C
50ee0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
50f00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
50f20 64 73 6e 71 73 30 30 38 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00836.o/...1516160839..0...
50f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..736.......`.d...
50f60 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
50f80 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
50fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
50fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
50fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
51000 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
51020 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
51040 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
51060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
51080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
510a0 00 00 00 00 44 03 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d ....D.QueryIdleProcessorCycleTim
510c0 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 eEx.............................
510e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
51100 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
51120 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
51140 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
51160 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
51180 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
511a0 9c 00 00 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 ....QueryIdleProcessorCycleTimeE
511c0 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 x.__imp_QueryIdleProcessorCycleT
511e0 69 6d 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f imeEx._head_C__Users_Peter_Code_
51200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
51220 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
51240 73 30 30 38 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00835.o/...1516160839..0.....0.
51260 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
51280 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
512a0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
512c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
512e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
51320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
51340 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
51360 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
51380 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
513a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
513c0 43 03 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 00 00 C.QueryIdleProcessorCycleTime...
513e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
51400 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
51420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
51440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
51460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
51480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
514a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
514c0 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d QueryIdleProcessorCycleTime.__im
514e0 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 68 p_QueryIdleProcessorCycleTime._h
51500 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
51520 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
51540 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 34 2e 6f ownlevel_kernel32_a.dsnqs00834.o
51560 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
51580 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..730.......`.d...............
515a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
515c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
515e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
51600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
51620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
51640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
51660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
51680 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
516a0 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
516c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 03 51 75 65 72 79 46 ........................B.QueryF
516e0 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 ullProcessImageNameW............
51700 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
51720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
51780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
517a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
517c0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 51 75 65 72 79 46 75 6c ......@.................QueryFul
517e0 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 lProcessImageNameW.__imp_QueryFu
51800 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 llProcessImageNameW._head_C__Use
51820 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
51840 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
51860 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00833.o/...151616
51880 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0839..0.....0.....100666..730...
518a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
518c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
518e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
51900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
51920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
51940 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
51960 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
51980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
519a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
519c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
519e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 03 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 ..............A.QueryFullProcess
51a00 49 6d 61 67 65 4e 61 6d 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ImageNameA......................
51a20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
51a40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
51a60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
51a80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
51aa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
51ac0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
51ae0 00 00 00 00 00 00 00 00 02 00 96 00 00 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d ..............QueryFullProcessIm
51b00 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 ageNameA.__imp_QueryFullProcessI
51b20 6d 61 67 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 mageNameA._head_C__Users_Peter_C
51b40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
51b60 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
51b80 64 73 6e 71 73 30 30 38 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00832.o/...1516160839..0...
51ba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
51bc0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
51be0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
51c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
51c20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
51c40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
51c60 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
51c80 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
51ca0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
51cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
51ce0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
51d00 00 00 00 00 40 03 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 00 00 02 00 00 00 08 00 00 00 ....@.QueryDosDeviceW...........
51d20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
51d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
51da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
51dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
51de0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 51 75 65 72 79 44 6f 73 ......*.................QueryDos
51e00 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 68 DeviceW.__imp_QueryDosDeviceW._h
51e20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
51e40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
51e60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 31 2e 6f ownlevel_kernel32_a.dsnqs00831.o
51e80 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
51ea0 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..696.......`.d...............
51ec0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
51ee0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
51f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
51f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
51f40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
51f60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
51f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
51fa0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
51fc0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
51fe0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 03 51 75 65 72 79 44 ........................?.QueryD
52000 6f 73 44 65 76 69 63 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 osDeviceA.......................
52020 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
52040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
52060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
52080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
520a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
520c0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
520e0 00 00 00 00 00 00 02 00 80 00 00 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d ............QueryDosDeviceA.__im
52100 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_QueryDosDeviceA._head_C__Users
52120 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52140 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
52160 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00830.o/...15161608
52180 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 39..0.....0.....100666..696.....
521a0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
521c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
521e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
52200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
52220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
52240 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
52260 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
52280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
522a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
522c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
522e0 00 00 00 00 00 00 00 00 00 00 00 00 3e 03 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 00 00 ............>.QueryDepthSList...
52300 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
52320 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
52340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
52360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
52380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
523a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
523c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
523e0 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 QueryDepthSList.__imp_QueryDepth
52400 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f SList._head_C__Users_Peter_Code_
52420 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
52440 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
52460 73 30 30 38 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00829.o/...1516160839..0.....0.
52480 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
524a0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
524c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
524e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
52500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
52520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
52540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
52560 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
52580 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
525a0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
525c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
525e0 3d 03 51 75 65 72 79 41 63 74 43 74 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 =.QueryActCtxW..................
52600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
52620 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
52640 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
52660 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
52680 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
526a0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
526c0 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 ............z...QueryActCtxW.__i
526e0 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_QueryActCtxW._head_C__Users_P
52700 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
52720 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
52740 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00828.o/...1516160839
52760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
52780 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
527a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
527c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
527e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
52800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
52820 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
52840 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
52860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
52880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
528a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
528c0 00 00 00 00 00 00 00 00 00 00 3c 03 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 ..........<.QueryActCtxSettingsW
528e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
52900 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
52920 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
52940 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
52960 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
52980 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
529a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................4...............
529c0 00 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 ..QueryActCtxSettingsW.__imp_Que
529e0 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ryActCtxSettingsW._head_C__Users
52a00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52a20 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
52a40 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00827.o/...15161608
52a60 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 39..0.....0.....100666..676.....
52a80 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
52aa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
52ac0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
52ae0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
52b00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
52b20 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
52b40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
52b60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
52b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
52ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 3b 03 50 75 72 67 65 43 6f 6d 6d 00 02 00 00 00 08 00 00 00 ............;.PurgeComm.........
52be0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
52c00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
52c20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
52c40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
52c60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
52c80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
52ca0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 50 75 72 67 65 43 6f 6d ....................t...PurgeCom
52cc0 6d 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 m.__imp_PurgeComm._head_C__Users
52ce0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52d00 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
52d20 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00826.o/...15161608
52d40 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 39..0.....0.....100666..682.....
52d60 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
52d80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
52da0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
52dc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
52de0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
52e00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
52e20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
52e40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
52e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
52e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
52ea0 00 00 00 00 00 00 00 00 00 00 00 00 3a 03 50 75 6c 73 65 45 76 65 6e 74 00 00 00 00 02 00 00 00 ............:.PulseEvent........
52ec0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
52ee0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
52f00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
52f20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
52f40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
52f60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
52f80 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 50 75 6c 73 ........................v...Puls
52fa0 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f eEvent.__imp_PulseEvent._head_C_
52fc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
52fe0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
53000 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00825.o/...15
53020 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
53040 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
53060 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
53080 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
530a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
530c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
530e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
53100 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
53120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
53140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
53160 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
53180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 03 50 73 73 57 61 6c 6b 53 6e 61 70 73 ..................9.PssWalkSnaps
531a0 68 6f 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 hot.............................
531c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
531e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
53200 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
53220 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
53240 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
53260 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
53280 02 00 80 00 00 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 ......PssWalkSnapshot.__imp_PssW
532a0 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 alkSnapshot._head_C__Users_Peter
532c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
532e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
53300 61 00 64 73 6e 71 73 30 30 38 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00824.o/...1516160839..0.
53320 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..722.......`.d.
53340 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
53360 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
53380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
533a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
533c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
533e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
53400 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
53420 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
53440 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
53460 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
53480 00 00 00 00 00 00 38 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e ......8.PssWalkMarkerSetPosition
534a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
534c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
534e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
53500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
53520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
53540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
53560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................<...............
53580 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 ..PssWalkMarkerSetPosition.__imp
535a0 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 68 65 61 64 5f _PssWalkMarkerSetPosition._head_
535c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
535e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
53600 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00823.o/...
53620 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
53640 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 734.......`.d...................
53660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
53680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
536a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
536c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
536e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
53700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
53720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
53740 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
53760 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 03 50 73 73 57 61 6c 6b 4d 61 72 ....................7.PssWalkMar
537a0 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 kerSeekToBeginning..............
537c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
537e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
53800 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
53820 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
53840 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
53860 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
53880 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 ..D.................PssWalkMarke
538a0 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 rSeekToBeginning.__imp_PssWalkMa
538c0 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rkerSeekToBeginning._head_C__Use
538e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
53900 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
53920 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00822.o/...151616
53940 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 0839..0.....0.....100666..722...
53960 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
53980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
539a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
539c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
539e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
53a00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
53a20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
53a40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
53a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
53a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
53aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 ..............6.PssWalkMarkerGet
53ac0 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Position........................
53ae0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
53b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
53b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
53b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
53b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
53b80 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
53ba0 00 00 00 00 02 00 92 00 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 ..........PssWalkMarkerGetPositi
53bc0 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f on.__imp_PssWalkMarkerGetPositio
53be0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
53c00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
53c20 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 re_downlevel_kernel32_a.dsnqs008
53c40 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 21.o/...1516160839..0.....0.....
53c60 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..700.......`.d...........
53c80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
53ca0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
53cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
53ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
53d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
53d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
53d40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
53d60 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
53d80 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
53da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 03 50 73 .%..........................5.Ps
53dc0 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sWalkMarkerFree.................
53de0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
53e00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
53e20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
53e40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
53e60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
53e80 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
53ea0 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 ................PssWalkMarkerFre
53ec0 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 68 65 61 64 5f e.__imp_PssWalkMarkerFree._head_
53ee0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
53f00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
53f20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 32 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00820.o/...
53f40 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
53f60 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 708.......`.d...................
53f80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
53fa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
53fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
53fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
54000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
54020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
54040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
54060 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
54080 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
540a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 03 50 73 73 57 61 6c 6b 4d 61 72 ....................4.PssWalkMar
540c0 6b 65 72 43 72 65 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 kerCreate.......................
540e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
54100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
54120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
54140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
54160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
54180 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
541a0 00 00 00 00 00 00 02 00 88 00 00 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 ............PssWalkMarkerCreate.
541c0 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 68 65 61 64 5f __imp_PssWalkMarkerCreate._head_
541e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
54200 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
54220 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 31 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00819.o/...
54240 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
54260 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
54280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
542a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
542c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
542e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
54300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
54320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
54340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
54360 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
54380 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
543a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 03 50 73 73 51 75 65 72 79 53 6e ....................3.PssQuerySn
543c0 61 70 73 68 6f 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 apshot..........................
543e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
54400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
54420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
54440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
54460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
54480 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
544a0 00 00 02 00 82 00 00 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 ........PssQuerySnapshot.__imp_P
544c0 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ssQuerySnapshot._head_C__Users_P
544e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
54500 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
54520 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00818.o/...1516160839
54540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
54560 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
54580 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
545a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
545c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
545e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
54600 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
54620 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
54640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
54660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
54680 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
546a0 00 00 00 00 00 00 00 00 00 00 32 03 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 00 00 02 00 ..........2.PssFreeSnapshot.....
546c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
546e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
54700 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
54720 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
54740 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
54760 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
54780 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 50 73 ............*.................Ps
547a0 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 sFreeSnapshot.__imp_PssFreeSnaps
547c0 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 hot._head_C__Users_Peter_Code_wi
547e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
54800 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
54820 30 38 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0817.o/...1516160839..0.....0...
54840 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
54860 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
54880 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
548a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
548c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
548e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
54900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
54920 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
54940 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
54960 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
54980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 03 ...%..........................1.
549a0 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 08 00 00 00 04 00 PssDuplicateSnapshot............
549c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
549e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
54a00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
54a20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
54a40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
54a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
54a80 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 50 73 73 44 75 70 6c 69 63 61 ....4.................PssDuplica
54aa0 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 teSnapshot.__imp_PssDuplicateSna
54ac0 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f pshot._head_C__Users_Peter_Code_
54ae0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
54b00 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
54b20 73 30 30 38 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00816.o/...1516160839..0.....0.
54b40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..706.......`.d.......
54b60 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
54b80 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
54ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
54bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
54be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
54c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
54c20 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
54c40 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
54c60 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
54c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
54ca0 30 03 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 08 00 00 00 0.PssCaptureSnapshot............
54cc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
54ce0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
54d00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
54d20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
54d40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
54d60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
54d80 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 50 73 73 43 61 70 74 75 ......0.................PssCaptu
54da0 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 reSnapshot.__imp_PssCaptureSnaps
54dc0 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 hot._head_C__Users_Peter_Code_wi
54de0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
54e00 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
54e20 30 38 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0815.o/...1516160839..0.....0...
54e40 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
54e60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
54e80 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
54ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
54ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
54ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
54f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
54f20 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
54f40 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
54f60 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
54f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 03 ...%........................../.
54fa0 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 00 02 00 00 00 08 00 00 00 04 00 ProcessIdToSessionId............
54fc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
54fe0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
55000 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
55020 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
55040 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
55060 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
55080 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 50 72 6f 63 65 73 73 49 64 54 ....4.................ProcessIdT
550a0 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 oSessionId.__imp_ProcessIdToSess
550c0 69 6f 6e 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ionId._head_C__Users_Peter_Code_
550e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
55100 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
55120 73 30 30 38 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00814.o/...1516160839..0.....0.
55140 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
55160 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
55180 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
551a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
551c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
551e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
55200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
55220 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
55240 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
55260 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
55280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
552a0 2e 03 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..Process32NextW................
552c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
552e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
55300 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
55320 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
55340 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
55360 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
55380 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 50 72 6f 63 65 73 73 33 32 4e 65 78 ..(.............~...Process32Nex
553a0 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 68 65 61 64 5f 43 5f tW.__imp_Process32NextW._head_C_
553c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
553e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
55400 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 31 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00813.o/...15
55420 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
55440 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
55460 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
55480 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
554a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
554c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
554e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
55500 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
55520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
55540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
55560 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
55580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 03 50 72 6f 63 65 73 73 33 32 4e 65 78 ..................-.Process32Nex
555a0 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
555c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
555e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55600 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55640 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
55660 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................&.............|.
55680 00 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e ..Process32Next.__imp_Process32N
556a0 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ext._head_C__Users_Peter_Code_wi
556c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
556e0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
55700 30 38 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0812.o/...1516160839..0.....0...
55720 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..696.......`.d.........
55740 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
55760 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
55780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
557a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
557c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
557e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
55800 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
55820 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
55840 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
55860 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 03 ...%..........................,.
55880 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 Process32FirstW.................
558a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
558c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
558e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
55900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
55940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
55960 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 *.................Process32First
55980 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 68 65 61 64 5f 43 5f W.__imp_Process32FirstW._head_C_
559a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
559c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
559e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 31 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00811.o/...15
55a00 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
55a20 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
55a40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
55a60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55a80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55ac0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
55ae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
55b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
55b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
55b40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
55b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 03 50 72 6f 63 65 73 73 33 32 46 69 72 ..................+.Process32Fir
55b80 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 st..............................
55ba0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
55bc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
55be0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
55c00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
55c20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
55c40 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
55c60 02 00 7e 00 00 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 ..~...Process32First.__imp_Proce
55c80 73 73 33 32 46 69 72 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ss32First._head_C__Users_Peter_C
55ca0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
55cc0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
55ce0 64 73 6e 71 73 30 30 38 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00810.o/...1516160839..0...
55d00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
55d20 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
55d40 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
55d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
55d80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
55da0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
55dc0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
55de0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
55e00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
55e20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
55e40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
55e60 00 00 00 00 2a 03 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 08 00 00 00 ....*.PrivCopyFileExW...........
55e80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
55ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
55ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
55ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
55f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
55f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
55f40 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 50 72 69 76 43 6f 70 79 ......*.................PrivCopy
55f60 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 68 FileExW.__imp_PrivCopyFileExW._h
55f80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
55fa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
55fc0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 30 39 2e 6f ownlevel_kernel32_a.dsnqs00809.o
55fe0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
56000 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
56020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
56040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
56060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
560a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
560c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
560e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
56100 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
56120 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
56140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 03 50 72 65 70 61 72 ........................).Prepar
56160 65 54 61 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eTape...........................
56180 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
561a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
561c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
561e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
56200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
56220 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
56240 00 00 02 00 78 00 00 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 ....x...PrepareTape.__imp_Prepar
56260 65 54 61 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eTape._head_C__Users_Peter_Code_
56280 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
562a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
562c0 73 30 30 38 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00808.o/...1516160839..0.....0.
562e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..712.......`.d.......
56300 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
56320 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
56340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
56360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
56380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
563a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
563c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
563e0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
56400 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
56420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
56440 28 03 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 (.PrefetchVirtualMemory.........
56460 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
56480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
564a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
564c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
564e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
56500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
56520 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 50 72 65 66 65 74 63 68 ......6.................Prefetch
56540 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 VirtualMemory.__imp_PrefetchVirt
56560 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ualMemory._head_C__Users_Peter_C
56580 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
565a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
565c0 64 73 6e 71 73 30 30 38 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00807.o/...1516160839..0...
565e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
56600 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
56620 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
56640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
56660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
56680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
566a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
566c0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
566e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
56700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
56720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
56740 00 00 00 00 27 03 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 00 00 02 00 00 00 08 00 00 00 ....'.PowerSetRequest...........
56760 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
56780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
567a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
567c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
567e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
56800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
56820 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 50 6f 77 65 72 53 65 74 ......*.................PowerSet
56840 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 68 Request.__imp_PowerSetRequest._h
56860 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
56880 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
568a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 30 36 2e 6f ownlevel_kernel32_a.dsnqs00806.o
568c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
568e0 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..706.......`.d...............
56900 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
56920 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
56940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
56980 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
569a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
569c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
569e0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
56a00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
56a20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 03 50 6f 77 65 72 43 ........................&.PowerC
56a40 72 65 61 74 65 52 65 71 75 65 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 reateRequest....................
56a60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
56a80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
56aa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
56ac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
56ae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
56b00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
56b20 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 ................PowerCreateReque
56b40 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 68 65 61 st.__imp_PowerCreateRequest._hea
56b60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
56b80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
56ba0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 30 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00805.o/.
56bc0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
56be0 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.d.................
56c00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
56c20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
56c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
56c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
56c80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
56ca0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
56cc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
56ce0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
56d00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
56d20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 03 50 6f 77 65 72 43 6c 65 ......................%.PowerCle
56d40 61 72 52 65 71 75 65 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 arRequest.......................
56d60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
56d80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
56da0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
56dc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
56de0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
56e00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
56e20 00 00 00 00 02 00 84 00 00 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d ..........PowerClearRequest.__im
56e40 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_PowerClearRequest._head_C__Use
56e60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
56e80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
56ea0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00804.o/...151616
56ec0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0839..0.....0.....100666..730...
56ee0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
56f00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
56f20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
56f40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
56f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
56f80 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
56fa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
56fc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
56fe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
57000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
57020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 03 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 ..............$.PostQueuedComple
57040 74 69 6f 6e 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tionStatus......................
57060 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
57080 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
570a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
570c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
570e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
57100 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
57120 00 00 00 00 00 00 00 00 02 00 96 00 00 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 ..............PostQueuedCompleti
57140 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 onStatus.__imp_PostQueuedComplet
57160 69 6f 6e 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ionStatus._head_C__Users_Peter_C
57180 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
571a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
571c0 64 73 6e 71 73 30 30 38 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00803.o/...1516160839..0...
571e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
57200 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
57220 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
57240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
57260 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
57280 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
572a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
572c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
572e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
57300 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
57320 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
57340 00 00 00 00 23 03 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 ....#.PeekNamedPipe.............
57360 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
57380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
573a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
573c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
573e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
57400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
57420 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 ..&.............|...PeekNamedPip
57440 65 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 e.__imp_PeekNamedPipe._head_C__U
57460 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
57480 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
574a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 38 30 32 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00802.o/...1516
574c0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160839..0.....0.....100666..700.
574e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
57500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
57520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
57540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
57560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
57580 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
575a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
575c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
575e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
57600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
57620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 03 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 ................".PeekConsoleInp
57640 75 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 utW.............................
57660 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
57680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
576a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
576c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
576e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
57700 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
57720 84 00 00 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b ....PeekConsoleInputW.__imp_Peek
57740 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ConsoleInputW._head_C__Users_Pet
57760 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
57780 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
577a0 32 5f 61 00 64 73 6e 71 73 30 30 38 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00801.o/...1516160839..
577c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
577e0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
57800 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
57820 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
57840 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
57860 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
57880 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
578a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
578c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
578e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
57900 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
57920 00 00 00 00 00 00 00 00 21 03 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 02 00 00 00 ........!.PeekConsoleInputA.....
57940 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
57960 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
57980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
579a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
579c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
579e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
57a00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 50 65 65 6b ............................Peek
57a20 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 ConsoleInputA.__imp_PeekConsoleI
57a40 6e 70 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nputA._head_C__Users_Peter_Code_
57a60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
57a80 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
57aa0 73 30 30 38 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00800.o/...1516160839..0.....0.
57ac0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
57ae0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
57b00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
57b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
57b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57b60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
57b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
57ba0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
57bc0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
57be0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
57c00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
57c20 20 03 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 00 ..ParseApplicationUserModelId...
57c40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
57c60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
57c80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
57ca0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
57cc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
57ce0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
57d00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
57d20 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d ParseApplicationUserModelId.__im
57d40 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 68 p_ParseApplicationUserModelId._h
57d60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
57d80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
57da0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 39 39 2e 6f ownlevel_kernel32_a.dsnqs00799.o
57dc0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
57de0 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..768.......`.d...............
57e00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
57e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
57e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
57e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
57e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
57ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
57ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
57ee0 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
57f00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....*...H....................%..
57f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 50 61 63 6b 61 67 ..........................Packag
57f40 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d eNameAndPublisherIdFromFamilyNam
57f60 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
57f80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
57fa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
57fc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
57fe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
58000 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
58020 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 ,.................Z.............
58040 b0 00 00 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f ....PackageNameAndPublisherIdFro
58060 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 mFamilyName.__imp_PackageNameAnd
58080 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 68 65 61 64 5f PublisherIdFromFamilyName._head_
580a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
580c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
580e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 39 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00798.o/...
58100 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
58120 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 712.......`.d...................
58140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
58160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
58180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
581a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
581c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
581e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
58200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
58220 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
58240 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
58260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 03 50 61 63 6b 61 67 65 49 64 46 ......................PackageIdF
58280 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 romFullName.....................
582a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
582c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
582e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
58300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
58320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
58340 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
58360 00 00 00 00 00 00 02 00 8c 00 00 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d ............PackageIdFromFullNam
58380 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 68 e.__imp_PackageIdFromFullName._h
583a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
583c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
583e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 39 37 2e 6f ownlevel_kernel32_a.dsnqs00797.o
58400 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
58420 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.d...............
58440 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
58460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
58480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
584a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
584c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
584e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
58500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
58520 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
58540 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
58560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 03 50 61 63 6b 61 67 ..........................Packag
58580 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eFullNameFromId.................
585a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
585c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
585e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
58600 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
58620 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
58640 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
58660 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 ................PackageFullNameF
58680 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 romId.__imp_PackageFullNameFromI
586a0 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
586c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
586e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
58700 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 96.o/...1516160839..0.....0.....
58720 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..720.......`.d...........
58740 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
58760 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
58780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
587a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
587c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
587e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
58800 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
58820 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
58840 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
58860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 03 50 61 .%............................Pa
58880 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 00 00 02 00 00 00 08 00 00 00 ckageFamilyNameFromId...........
588a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
588c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
588e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
58900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
58920 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
58940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
58960 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 50 61 63 6b 61 67 65 46 ......:.................PackageF
58980 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d amilyNameFromId.__imp_PackageFam
589a0 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ilyNameFromId._head_C__Users_Pet
589c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
589e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
58a00 32 5f 61 00 64 73 6e 71 73 30 30 37 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00795.o/...1516160839..
58a20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..736.......`.
58a40 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
58a60 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
58a80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
58aa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
58ac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
58ae0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
58b00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
58b20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
58b40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
58b60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
58b80 00 00 00 00 00 00 00 00 1b 03 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 ..........PackageFamilyNameFromF
58ba0 75 6c 6c 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ullName.........................
58bc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
58be0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
58c00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
58c20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
58c40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
58c60 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
58c80 00 00 02 00 9c 00 00 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c ........PackageFamilyNameFromFul
58ca0 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f lName.__imp_PackageFamilyNameFro
58cc0 6d 46 75 6c 6c 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 mFullName._head_C__Users_Peter_C
58ce0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
58d00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
58d20 64 73 6e 71 73 30 30 37 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00794.o/...1516160839..0...
58d40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
58d60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
58d80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
58da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
58dc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
58de0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
58e00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
58e20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
58e40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
58e60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
58e80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
58ea0 00 00 00 00 1a 03 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 ......OutputDebugStringW........
58ec0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
58ee0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
58f00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
58f20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
58f40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
58f60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
58f80 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 4f 75 74 70 ..........0.................Outp
58fa0 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 utDebugStringW.__imp_OutputDebug
58fc0 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 StringW._head_C__Users_Peter_Cod
58fe0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
59000 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
59020 6e 71 73 30 30 37 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00793.o/...1516160839..0.....
59040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
59060 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
59080 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
590a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
590c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
590e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
59100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
59120 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
59140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
59160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
59180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
591a0 00 00 19 03 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 08 00 ....OutputDebugStringA..........
591c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
591e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
59200 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
59220 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
59240 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
59260 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
59280 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 4f 75 74 70 75 74 ........0.................Output
592a0 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 DebugStringA.__imp_OutputDebugSt
592c0 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ringA._head_C__Users_Peter_Code_
592e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
59300 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
59320 73 30 30 37 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00792.o/...1516160839..0.....0.
59340 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..706.......`.d.......
59360 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
59380 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
593a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
593c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
593e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
59400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
59420 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
59440 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
59460 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
59480 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
594a0 18 03 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 00 00 00 02 00 00 00 08 00 00 00 ..OpenWaitableTimerW............
594c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
594e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
59500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
59520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
59580 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 4f 70 65 6e 57 61 69 74 ......0.................OpenWait
595a0 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d ableTimerW.__imp_OpenWaitableTim
595c0 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 erW._head_C__Users_Peter_Code_wi
595e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
59600 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
59620 30 37 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0791.o/...1516160839..0.....0...
59640 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..706.......`.d.........
59660 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
59680 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
596a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
596c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
596e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
59700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
59720 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
59740 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
59760 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
59780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 03 ...%............................
597a0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 OpenWaitableTimerA..............
597c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
597e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
59800 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
59820 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
59840 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
59860 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
59880 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 4f 70 65 6e 57 61 69 74 61 62 ....0.................OpenWaitab
598a0 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 leTimerA.__imp_OpenWaitableTimer
598c0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
598e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
59900 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
59920 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 90.o/...1516160839..0.....0.....
59940 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..682.......`.d...........
59960 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
59980 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
599a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
599c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
599e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
59a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
59a20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
59a40 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
59a60 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
59a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 03 4f 70 .%............................Op
59aa0 65 6e 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 enThread........................
59ac0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
59ae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
59b00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
59b20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
59b40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
59b60 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
59b80 00 00 00 00 00 00 02 00 76 00 00 00 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 ........v...OpenThread.__imp_Ope
59ba0 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nThread._head_C__Users_Peter_Cod
59bc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
59be0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
59c00 6e 71 73 30 30 37 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00789.o/...1516160839..0.....
59c20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
59c40 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
59c60 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
59c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
59ca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
59cc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
59ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
59d00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
59d20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
59d40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
59d60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
59d80 00 00 15 03 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 02 00 00 00 08 00 00 00 04 00 ....OpenStateExplicit...........
59da0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
59dc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
59de0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
59e00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
59e20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
59e40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
59e60 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 4f 70 65 6e 53 74 61 74 65 45 ......................OpenStateE
59e80 78 70 6c 69 63 69 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 00 xplicit.__imp_OpenStateExplicit.
59ea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
59ec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
59ee0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 38 _downlevel_kernel32_a.dsnqs00788
59f00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
59f20 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.d.............
59f40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
59f60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
59f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
59fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
59fc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
59fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
5a000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
5a020 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
5a040 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
5a060 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 03 4f 70 65 6e ............................Open
5a080 53 65 6d 61 70 68 6f 72 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 SemaphoreW......................
5a0a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5a0c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5a0e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5a100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5a120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5a140 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
5a160 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 ..........~...OpenSemaphoreW.__i
5a180 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_OpenSemaphoreW._head_C__Users
5a1a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5a1c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5a1e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00787.o/...15161608
5a200 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 39..0.....0.....100666..694.....
5a220 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5a240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
5a260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5a280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5a2a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5a2c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
5a2e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
5a300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
5a320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
5a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5a360 00 00 00 00 00 00 00 00 00 00 00 00 13 03 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 00 00 00 ..............OpenSemaphoreA....
5a380 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
5a3a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5a3c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5a3e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5a400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5a420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
5a440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............(.............~...
5a460 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f OpenSemaphoreA.__imp_OpenSemapho
5a480 72 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 reA._head_C__Users_Peter_Code_wi
5a4a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
5a4c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
5a4e0 30 37 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0786.o/...1516160839..0.....0...
5a500 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..684.......`.d.........
5a520 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5a540 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
5a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5a5a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
5a5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5a5e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
5a600 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
5a620 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5a640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 03 ...%............................
5a660 4f 70 65 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 OpenProcess.....................
5a680 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5a6a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5a6c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5a6e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5a700 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5a720 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
5a740 00 00 00 00 00 00 00 00 02 00 78 00 00 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f ..........x...OpenProcess.__imp_
5a760 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 OpenProcess._head_C__Users_Peter
5a780 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5a7a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
5a7c0 61 00 64 73 6e 71 73 30 30 37 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00785.o/...1516160839..0.
5a7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
5a800 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5a820 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
5a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5a860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5a880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5a8a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
5a8c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
5a8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
5a900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5a920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5a940 00 00 00 00 00 00 11 03 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 02 00 ........OpenPrivateNamespaceW...
5a960 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
5a980 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5a9a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5a9c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5a9e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5aa00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
5aa20 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4f 70 ............6.................Op
5aa40 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 enPrivateNamespaceW.__imp_OpenPr
5aa60 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ivateNamespaceW._head_C__Users_P
5aa80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5aaa0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
5aac0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00784.o/...1516160839
5aae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
5ab00 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5ab20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
5ab40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5ab60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5ab80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5aba0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
5abc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
5abe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
5ac00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5ac20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5ac40 00 00 00 00 00 00 00 00 00 00 10 03 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 ............OpenPrivateNamespace
5ac60 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
5ac80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5aca0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5acc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5ace0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5ad00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
5ad20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................6...............
5ad40 00 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 ..OpenPrivateNamespaceA.__imp_Op
5ad60 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 enPrivateNamespaceA._head_C__Use
5ad80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
5ada0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
5adc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00783.o/...151616
5ade0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 0839..0.....0.....100666..746...
5ae00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5ae20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
5ae40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5ae60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5aea0 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
5aec0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
5aee0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
5af00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
5af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 03 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 ................OpenPackageInfoB
5af60 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 yFullNameForUser................
5af80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
5afa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5afc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5afe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5b000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5b020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
5b040 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 L.................OpenPackageInf
5b060 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 oByFullNameForUser.__imp_OpenPac
5b080 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 68 65 61 64 5f kageInfoByFullNameForUser._head_
5b0a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5b0c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
5b0e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00782.o/...
5b100 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
5b120 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 724.......`.d...................
5b140 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
5b160 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5b180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5b1c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
5b1e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
5b200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5b220 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
5b240 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 03 4f 70 65 6e 50 61 63 6b 61 67 ......................OpenPackag
5b280 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eInfoByFullName.................
5b2a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5b2c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5b2e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5b300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5b320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5b340 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
5b360 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 ................OpenPackageInfoB
5b380 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 yFullName.__imp_OpenPackageInfoB
5b3a0 79 46 75 6c 6c 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 yFullName._head_C__Users_Peter_C
5b3c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
5b3e0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
5b400 64 73 6e 71 73 30 30 37 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00781.o/...1516160839..0...
5b420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..682.......`.d...
5b440 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5b460 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
5b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5b4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5b4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5b4e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
5b500 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
5b520 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
5b540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5b560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5b580 00 00 00 00 0d 03 4f 70 65 6e 4d 75 74 65 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......OpenMutexW................
5b5a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
5b5c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5b5e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5b600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5b620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5b640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5b660 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4f 70 65 6e 4d 75 74 65 78 57 00 5f ................v...OpenMutexW._
5b680 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_OpenMutexW._head_C__Users_P
5b6a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5b6c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
5b6e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00780.o/...1516160839
5b700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
5b720 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5b740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
5b760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5b780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5b7a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5b7c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
5b7e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
5b800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
5b820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5b840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5b860 00 00 00 00 00 00 00 00 00 00 0c 03 4f 70 65 6e 4d 75 74 65 78 41 00 00 00 00 02 00 00 00 08 00 ............OpenMutexA..........
5b880 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5b8a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5b8c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5b8e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5b900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5b920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
5b940 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4f 70 65 6e 4d 75 ......................v...OpenMu
5b960 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 texA.__imp_OpenMutexA._head_C__U
5b980 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5b9a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
5b9c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00779.o/...1516
5b9e0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 160839..0.....0.....100666..694.
5ba00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5ba20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
5ba40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5ba60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5baa0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
5bac0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
5bae0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
5bb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
5bb20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 ..................OpenJobObjectW
5bb60 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5bb80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5bba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5bbc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5bbe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5bc00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5bc20 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
5bc40 7e 00 00 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 ~...OpenJobObjectW.__imp_OpenJob
5bc60 4f 62 6a 65 63 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ObjectW._head_C__Users_Peter_Cod
5bc80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
5bca0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
5bcc0 6e 71 73 30 30 37 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00778.o/...1516160839..0.....
5bce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
5bd00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5bd20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
5bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5bd60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5bd80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
5bda0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5bdc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
5bde0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
5be00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5be20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5be40 00 00 0a 03 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....OpenJobObjectA..............
5be60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5be80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5bea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5bec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5bee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5bf00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5bf20 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 4f 70 65 6e 4a 6f 62 4f 62 6a ....(.............~...OpenJobObj
5bf40 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 68 65 61 64 5f ectA.__imp_OpenJobObjectA._head_
5bf60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5bf80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
5bfa0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00777.o/...
5bfc0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
5bfe0 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
5c000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
5c020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5c040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5c080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
5c0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
5c0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5c0e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
5c100 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 03 4f 70 65 6e 46 69 6c 65 4d 61 ......................OpenFileMa
5c140 70 70 69 6e 67 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ppingW..........................
5c160 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5c180 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5c1a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5c1c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5c1e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5c200 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
5c220 00 00 02 00 82 00 00 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f ........OpenFileMappingW.__imp_O
5c240 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 penFileMappingW._head_C__Users_P
5c260 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5c280 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
5c2a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00776.o/...1516160839
5c2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
5c2e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5c300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
5c320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5c340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5c360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5c380 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
5c3a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
5c3c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
5c3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5c400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5c420 00 00 00 00 00 00 00 00 00 00 08 03 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 00 02 00 ............OpenFileMappingA....
5c440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
5c460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5c480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5c4a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5c4c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5c4e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
5c500 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 4f 70 ............,.................Op
5c520 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 enFileMappingA.__imp_OpenFileMap
5c540 70 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f pingA._head_C__Users_Peter_Code_
5c560 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
5c580 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
5c5a0 73 30 30 37 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00775.o/...1516160839..0.....0.
5c5c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
5c5e0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5c600 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5c660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5c680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5c6a0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5c6c0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
5c6e0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5c700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5c720 07 03 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..OpenFileById..................
5c740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5c760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5c780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5c7a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5c7c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5c7e0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
5c800 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 ............z...OpenFileById.__i
5c820 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_OpenFileById._head_C__Users_P
5c840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5c860 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
5c880 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00774.o/...1516160839
5c8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
5c8c0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
5c8e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
5c900 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5c920 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5c940 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5c960 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
5c980 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
5c9a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
5c9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5c9e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5ca00 00 00 00 00 00 00 00 00 00 00 06 03 4f 70 65 6e 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 ............OpenFile............
5ca20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5ca40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5ca60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5ca80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5caa0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4f 70 65 6e ...........idata$6..........Open
5cac0 46 69 6c 65 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 File............................
5cae0 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 4f 70 65 6e ..................i...__imp_Open
5cb00 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 File._head_C__Users_Peter_Code_w
5cb20 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e inapi_rs_x86_64_lib_libwinapi_on
5cb40 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 ecore_downlevel_kernel32_a..dsnq
5cb60 73 30 30 37 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00773.o/...1516160839..0.....0.
5cb80 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..682.......`.d.......
5cba0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5cbc0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5cc20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5cc40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5cc60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5cc80 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
5cca0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5ccc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5cce0 05 03 4f 70 65 6e 45 76 65 6e 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..OpenEventW....................
5cd00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5cd20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5cd40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5cd60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5cd80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5cda0 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
5cdc0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 ............v...OpenEventW.__imp
5cde0 5f 4f 70 65 6e 45 76 65 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _OpenEventW._head_C__Users_Peter
5ce00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5ce20 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
5ce40 61 00 64 73 6e 71 73 30 30 37 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00772.o/...1516160839..0.
5ce60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..682.......`.d.
5ce80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5cea0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5cee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5cf00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5cf20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5cf40 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5cf60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
5cf80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5cfa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5cfc0 00 00 00 00 00 00 04 03 4f 70 65 6e 45 76 65 6e 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ........OpenEventA..............
5cfe0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5d000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5d020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5d040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5d060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5d080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5d0a0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4f 70 65 6e 45 76 65 6e 74 41 ..................v...OpenEventA
5d0c0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_OpenEventA._head_C__Users
5d0e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5d100 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5d120 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00771.o/...15161608
5d140 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 39..0.....0.....100666..706.....
5d160 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5d180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
5d1a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5d1c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5d1e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5d200 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
5d220 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
5d240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
5d260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
5d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5d2a0 00 00 00 00 00 00 00 00 00 00 00 00 03 03 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ..............OfferVirtualMemory
5d2c0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5d2e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5d300 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5d320 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5d340 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5d360 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5d380 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
5d3a0 86 00 00 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 ....OfferVirtualMemory.__imp_Off
5d3c0 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 erVirtualMemory._head_C__Users_P
5d3e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5d400 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
5d420 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00770.o/...1516160839
5d440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
5d460 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5d480 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
5d4a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5d4c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5d4e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5d500 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
5d520 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
5d540 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
5d560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5d580 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5d5a0 00 00 00 00 00 00 00 00 00 00 02 03 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 08 00 ............OOBEComplete........
5d5c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5d5e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5d600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5d620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5d640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5d660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
5d680 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4f 4f 42 45 43 6f ........$.............z...OOBECo
5d6a0 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f mplete.__imp_OOBEComplete._head_
5d6c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5d6e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
5d700 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00769.o/...
5d720 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
5d740 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 696.......`.d...................
5d760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
5d780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5d7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5d7e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
5d800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
5d820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5d840 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
5d860 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 4e 6f 72 6d 61 6c 69 7a 65 53 ......................NormalizeS
5d8a0 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tring...........................
5d8c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5d8e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5d900 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5d920 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5d940 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5d960 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
5d980 00 00 02 00 80 00 00 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f ........NormalizeString.__imp_No
5d9a0 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rmalizeString._head_C__Users_Pet
5d9c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5d9e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
5da00 32 5f 61 00 64 73 6e 71 73 30 30 37 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00768.o/...1516160839..
5da20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..744.......`.
5da40 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5da60 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
5da80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5daa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5dac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5dae0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
5db00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
5db20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
5db40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
5db60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5db80 00 00 00 00 00 00 00 00 00 03 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f ..........NeedCurrentDirectoryFo
5dba0 72 45 78 65 50 61 74 68 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rExePathW.......................
5dbc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5dbe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5dc00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5dc20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5dc40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5dc60 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
5dc80 00 00 00 00 00 00 02 00 a0 00 00 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ............NeedCurrentDirectory
5dca0 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 ForExePathW.__imp_NeedCurrentDir
5dcc0 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ectoryForExePathW._head_C__Users
5dce0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5dd00 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5dd20 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00767.o/...15161608
5dd40 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 39..0.....0.....100666..744.....
5dd60 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5dd80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
5dda0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5ddc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5dde0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5de00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
5de20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
5de40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
5de60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
5de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5dea0 00 00 00 00 00 00 00 00 00 00 00 00 ff 02 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ..............NeedCurrentDirecto
5dec0 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ryForExePathA...................
5dee0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5df00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5df20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5df40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5df60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5df80 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
5dfa0 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 ................NeedCurrentDirec
5dfc0 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e toryForExePathA.__imp_NeedCurren
5dfe0 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 68 65 61 64 5f 43 5f 5f 55 tDirectoryForExePathA._head_C__U
5e000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5e020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
5e040 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00766.o/...1516
5e060 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160839..0.....0.....100666..708.
5e080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5e0a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
5e0c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5e0e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5e120 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
5e140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
5e160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
5e180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
5e1a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 02 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 ..................MultiByteToWid
5e1e0 65 43 68 61 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eChar...........................
5e200 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5e220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5e240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5e260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5e280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5e2a0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
5e2c0 00 00 02 00 88 00 00 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d ........MultiByteToWideChar.__im
5e2e0 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 p_MultiByteToWideChar._head_C__U
5e300 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5e320 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
5e340 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00765.o/...1516
5e360 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160839..0.....0.....100666..663.
5e380 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
5e3a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5e3c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5e3e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5e420 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5e440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
5e460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
5e480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ..........0..idata$6............
5e4a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 02 4d 75 6c 44 69 76 00 00 00 00 02 00 00 00 ..................MulDiv........
5e4e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5e500 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5e520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5e540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5e560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5e580 03 00 4d 75 6c 44 69 76 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 ..MulDiv........................
5e5a0 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d ........................g...__im
5e5c0 70 5f 4d 75 6c 44 69 76 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f p_MulDiv._head_C__Users_Peter_Co
5e5e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
5e600 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
5e620 64 73 6e 71 73 30 30 37 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00764.o/...1516160839..0...
5e640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..712.......`.d...
5e660 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5e680 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
5e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5e6c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5e6e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5e700 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
5e720 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
5e740 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
5e760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5e780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5e7a0 00 00 00 00 fc 02 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 02 00 00 00 ......MoveFileWithProgressW.....
5e7c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5e7e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5e800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5e820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5e840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5e860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
5e880 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4d 6f 76 65 ..........6.................Move
5e8a0 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 FileWithProgressW.__imp_MoveFile
5e8c0 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 WithProgressW._head_C__Users_Pet
5e8e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5e900 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
5e920 32 5f 61 00 64 73 6e 71 73 30 30 37 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00763.o/...1516160839..
5e940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
5e960 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5e980 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
5e9a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5e9c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5e9e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5ea00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
5ea20 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
5ea40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
5ea60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5ea80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5eaa0 00 00 00 00 00 00 00 00 fb 02 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 ..........MoveFileWithProgressA.
5eac0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
5eae0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5eb00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5eb20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5eb40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5eb60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
5eb80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............6.................
5eba0 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 MoveFileWithProgressA.__imp_Move
5ebc0 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 FileWithProgressA._head_C__Users
5ebe0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5ec00 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5ec20 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00762.o/...15161608
5ec40 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 39..0.....0.....100666..676.....
5ec60 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
5ec80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
5eca0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5ecc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5ece0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5ed00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
5ed20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
5ed40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
5ed60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
5ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5eda0 00 00 00 00 00 00 00 00 00 00 00 00 fa 02 4d 6f 76 65 46 69 6c 65 57 00 02 00 00 00 08 00 00 00 ..............MoveFileW.........
5edc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5ede0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5ee00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5ee20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5ee40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5ee60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
5ee80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4d 6f 76 65 46 69 6c 65 ....................t...MoveFile
5eea0 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 W.__imp_MoveFileW._head_C__Users
5eec0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5eee0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5ef00 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00761.o/...15161608
5ef20 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 39..0.....0.....100666..708.....
5ef40 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5ef60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
5ef80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5efa0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5efc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5efe0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
5f000 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
5f020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
5f040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
5f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f080 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ..............MoveFileTransacted
5f0a0 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
5f0c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5f0e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5f100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5f120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5f140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5f160 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
5f180 88 00 00 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f ....MoveFileTransactedW.__imp_Mo
5f1a0 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 veFileTransactedW._head_C__Users
5f1c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5f1e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
5f200 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00760.o/...15161608
5f220 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
5f240 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5f260 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
5f280 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5f2a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5f2c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5f2e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
5f300 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
5f320 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
5f340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
5f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f380 00 00 00 00 00 00 00 00 00 00 00 00 f8 02 4d 6f 76 65 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 ..............MoveFileExW.......
5f3a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5f3c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5f3e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5f400 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5f420 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5f440 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
5f460 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 4d 6f 76 65 ..........".............x...Move
5f480 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 68 65 61 64 5f FileExW.__imp_MoveFileExW._head_
5f4a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5f4c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
5f4e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 35 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00759.o/...
5f500 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
5f520 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 684.......`.d...................
5f540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5f560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5f580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5f5c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5f5e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5f600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5f620 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5f640 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 4d 6f 76 65 46 69 6c 65 45 78 ......................MoveFileEx
5f680 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
5f6a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5f6c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5f6e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5f700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5f720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5f740 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
5f760 78 00 00 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 x...MoveFileExA.__imp_MoveFileEx
5f780 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
5f7a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
5f7c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
5f7e0 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 58.o/...1516160839..0.....0.....
5f800 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..676.......`.d.......|...
5f820 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5f840 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
5f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5f8a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
5f8c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5f8e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
5f900 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
5f920 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5f940 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 02 4d 6f .%............................Mo
5f960 76 65 46 69 6c 65 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 veFileA.........................
5f980 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5f9a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5f9c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5f9e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5fa00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5fa20 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 ................................
5fa40 00 00 02 00 74 00 00 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 ....t...MoveFileA.__imp_MoveFile
5fa60 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
5fa80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
5faa0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
5fac0 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 57.o/...1516160839..0.....0.....
5fae0 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
5fb00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5fb20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
5fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5fb80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
5fba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5fbc0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
5fbe0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
5fc00 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5fc20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 02 4d 6f .%............................Mo
5fc40 64 75 6c 65 33 32 4e 65 78 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dule32NextW.....................
5fc60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5fc80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5fca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5fcc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5fce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5fd00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
5fd20 00 00 00 00 00 00 02 00 7c 00 00 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f ........|...Module32NextW.__imp_
5fd40 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 Module32NextW._head_C__Users_Pet
5fd60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5fd80 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
5fda0 32 5f 61 00 64 73 6e 71 73 30 30 37 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00756.o/...1516160839..
5fdc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
5fde0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5fe00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
5fe20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5fe40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5fe60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5fe80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
5fea0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
5fec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
5fee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5ff00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5ff20 00 00 00 00 00 00 00 00 f4 02 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 00 02 00 00 00 08 00 00 00 ..........Module32Next..........
5ff40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5ff60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5ff80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5ffa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5ffc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5ffe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
60000 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4d 6f 64 75 6c 65 33 32 ......$.............z...Module32
60020 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 68 65 61 64 5f 43 5f Next.__imp_Module32Next._head_C_
60040 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
60060 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
60080 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 35 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00755.o/...15
600a0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
600c0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
600e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
60100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
60140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
60160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
60180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
601a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
601c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
601e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
60200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 4d 6f 64 75 6c 65 33 32 46 69 72 73 ....................Module32Firs
60220 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tW..............................
60240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
602a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
602c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
602e0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
60300 02 00 7e 00 00 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c ..~...Module32FirstW.__imp_Modul
60320 65 33 32 46 69 72 73 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 e32FirstW._head_C__Users_Peter_C
60340 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
60360 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
60380 64 73 6e 71 73 30 30 37 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00754.o/...1516160839..0...
603a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
603c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
603e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
60400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
60420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
60440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
60460 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
60480 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
604a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
604c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
604e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
60500 00 00 00 00 f2 02 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ......Module32First.............
60520 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
60540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
60560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
60580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
605a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
605c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
605e0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 ..&.............|...Module32Firs
60600 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 t.__imp_Module32First._head_C__U
60620 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
60640 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
60660 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 35 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00753.o/...1516
60680 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160839..0.....0.....100666..710.
606a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
606c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
606e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
60700 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
60720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
60740 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
60760 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
60780 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
607a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
607c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
607e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 02 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 ..................MapViewOfFileF
60800 72 6f 6d 41 70 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 romApp..........................
60820 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
60840 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
60860 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
60880 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
608a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
608c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
608e0 00 00 02 00 8a 00 00 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 ........MapViewOfFileFromApp.__i
60900 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 68 65 61 64 5f 43 5f mp_MapViewOfFileFromApp._head_C_
60920 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
60940 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
60960 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 35 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00752.o/...15
60980 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
609a0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
609c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
609e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
60a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
60a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
60a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
60a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
60aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
60ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
60ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 02 4d 61 70 56 69 65 77 4f 66 46 69 6c ....................MapViewOfFil
60b00 65 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eEx.............................
60b20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60b40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60b60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60b80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
60ba0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
60bc0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
60be0 02 00 80 00 00 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 ......MapViewOfFileEx.__imp_MapV
60c00 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 iewOfFileEx._head_C__Users_Peter
60c20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
60c40 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
60c60 61 00 64 73 6e 71 73 30 30 37 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00751.o/...1516160839..0.
60c80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
60ca0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
60cc0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
60ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
60d00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
60d20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
60d40 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
60d60 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
60d80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
60da0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
60dc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
60de0 00 00 00 00 00 00 ef 02 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 ........MapViewOfFile...........
60e00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
60e20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
60e40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
60e60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
60e80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
60ea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
60ec0 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 4d 61 70 56 69 65 77 4f 66 46 ....&.............|...MapViewOfF
60ee0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f ile.__imp_MapViewOfFile._head_C_
60f00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
60f20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
60f40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 35 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00750.o/...15
60f60 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160839..0.....0.....100666..71
60f80 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
60fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
60fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
61000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
61020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
61040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
61060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
61080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
610a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
610c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 4d 61 70 55 73 65 72 50 68 79 73 69 ....................MapUserPhysi
610e0 63 61 6c 50 61 67 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 calPages........................
61100 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
61120 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
61140 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
61160 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
61180 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
611a0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
611c0 00 00 00 00 02 00 8a 00 00 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f ..........MapUserPhysicalPages._
611e0 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f _imp_MapUserPhysicalPages._head_
61200 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
61220 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
61240 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 34 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00749.o/...
61260 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
61280 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 686.......`.d...................
612a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
612c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
612e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
61300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
61320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
61340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
61360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
61380 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
613a0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
613c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 02 4c 6f 63 6b 52 65 73 6f 75 72 ......................LockResour
613e0 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ce..............................
61400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
61420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
61440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
61460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
61480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
614a0 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
614c0 7a 00 00 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 z...LockResource.__imp_LockResou
614e0 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rce._head_C__Users_Peter_Code_wi
61500 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
61520 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
61540 30 37 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0748.o/...1516160839..0.....0...
61560 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..682.......`.d.........
61580 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
615a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
615c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
615e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
61600 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
61620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
61640 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
61660 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
61680 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
616a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 ...%............................
616c0 4c 6f 63 6b 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LockFileEx......................
616e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
61700 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
61720 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
61740 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
61760 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
61780 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
617a0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c ..........v...LockFileEx.__imp_L
617c0 6f 63 6b 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ockFileEx._head_C__Users_Peter_C
617e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
61800 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
61820 64 73 6e 71 73 30 30 37 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00747.o/...1516160839..0...
61840 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
61860 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
61880 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
618a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
618c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
618e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
61900 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
61920 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
61940 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
61960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
61980 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
619a0 00 00 00 00 eb 02 4c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......LockFile..................
619c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
619e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
61a00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
61a20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
61a40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 6f 63 6b 46 69 6c 65 00 00 .....idata$6..........LockFile..
61a60 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 ................................
61a80 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 5f ............i...__imp_LockFile._
61aa0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
61ac0 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f rs_x86_64_lib_libwinapi_onecore_
61ae0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 37 34 36 downlevel_kernel32_a..dsnqs00746
61b00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
61b20 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.d.............
61b40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
61b60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
61b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
61ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
61bc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
61be0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
61c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
61c20 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
61c40 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
61c60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 02 4c 6f 63 61 ............................Loca
61c80 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teXStateFeature.................
61ca0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
61cc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
61ce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
61d00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
61d20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
61d40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
61d60 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 2.................LocateXStateFe
61d80 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 ature.__imp_LocateXStateFeature.
61da0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
61dc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
61de0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 34 35 _downlevel_kernel32_a.dsnqs00745
61e00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
61e20 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.d.............
61e40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
61e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
61e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
61ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
61ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
61ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
61f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
61f20 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
61f40 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
61f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 02 4c 6f 63 61 ............................Loca
61f80 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 leNameToLCID....................
61fa0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
61fc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
61fe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
62000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
62020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
62040 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
62060 00 00 00 00 00 00 00 00 02 00 82 00 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f ..............LocaleNameToLCID._
62080 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_LocaleNameToLCID._head_C__U
620a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
620c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
620e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 34 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00744.o/...1516
62100 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160839..0.....0.....100666..684.
62120 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
62140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
62160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
62180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
621a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
621c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
621e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
62200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
62220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
62240 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
62260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 00 00 ..................LocalUnlock...
62280 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
622a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
622c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
622e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
62300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
62320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
62340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............".............x...
62360 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 68 LocalUnlock.__imp_LocalUnlock._h
62380 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
623a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
623c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 34 33 2e 6f ownlevel_kernel32_a.dsnqs00743.o
623e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
62400 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..676.......`.d.......|.......
62420 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
62440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
62460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
62480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
624a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
624c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
624e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
62500 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
62520 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
62540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 02 4c 6f 63 61 6c 53 ..........................LocalS
62560 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ize.............................
62580 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
625a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
625c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
625e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
62600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
62620 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
62640 74 00 00 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 5f 68 t...LocalSize.__imp_LocalSize._h
62660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
62680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
626a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 34 32 2e 6f ownlevel_kernel32_a.dsnqs00742.o
626c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
626e0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
62700 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
62720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
62740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
62760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
62780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
627a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
627c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
627e0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
62800 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
62820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 02 4c 6f 63 61 6c 52 ..........................LocalR
62840 65 41 6c 6c 6f 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eAlloc..........................
62860 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
62880 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
628a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
628c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
628e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
62900 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
62920 00 00 02 00 7a 00 00 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c ....z...LocalReAlloc.__imp_Local
62940 52 65 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ReAlloc._head_C__Users_Peter_Cod
62960 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
62980 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
629a0 6e 71 73 30 30 37 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00741.o/...1516160839..0.....
629c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
629e0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
62a00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
62a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
62a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
62a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
62a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
62aa0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
62ac0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
62ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
62b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
62b20 00 00 e5 02 4c 6f 63 61 6c 4c 6f 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....LocalLock...................
62b40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
62b60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
62b80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
62ba0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
62bc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
62be0 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
62c00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f ..........t...LocalLock.__imp_Lo
62c20 63 61 6c 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 calLock._head_C__Users_Peter_Cod
62c40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
62c60 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
62c80 6e 71 73 30 30 37 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00740.o/...1516160839..0.....
62ca0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
62cc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
62ce0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
62d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
62d20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
62d40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
62d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
62d80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
62da0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
62dc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
62de0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
62e00 00 00 e4 02 4c 6f 63 61 6c 46 72 65 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....LocalFree...................
62e20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
62e40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
62e60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
62e80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
62ea0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
62ec0 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
62ee0 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f ..........t...LocalFree.__imp_Lo
62f00 63 61 6c 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 calFree._head_C__Users_Peter_Cod
62f20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
62f40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
62f60 6e 71 73 30 30 37 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00739.o/...1516160839..0.....
62f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..682.......`.d.....
62fa0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
62fc0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
62fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
63000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
63020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
63040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
63060 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
63080 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
630a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
630c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
630e0 00 00 e3 02 4c 6f 63 61 6c 46 6c 61 67 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....LocalFlags..................
63100 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
63120 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
63140 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
63160 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
63180 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
631a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
631c0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 ..............v...LocalFlags.__i
631e0 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_LocalFlags._head_C__Users_Pet
63200 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
63220 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
63240 32 5f 61 00 64 73 6e 71 73 30 30 37 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00738.o/...1516160839..
63260 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..720.......`.
63280 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
632a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
632c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
632e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
63300 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
63320 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
63340 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
63360 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
63380 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
633a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
633c0 00 00 00 00 00 00 00 00 e2 02 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d ..........LocalFileTimeToFileTim
633e0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
63400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
63440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
634a0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
634c0 90 00 00 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d ....LocalFileTimeToFileTime.__im
634e0 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f p_LocalFileTimeToFileTime._head_
63500 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
63520 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
63540 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 33 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00737.o/...
63560 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
63580 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 682.......`.d...................
635a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
635c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
635e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
63600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
63620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
63640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
63660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
63680 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
636a0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
636c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 4c 6f 63 61 6c 41 6c 6c 6f 63 ......................LocalAlloc
636e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
63700 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
63740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
637a0 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
637c0 76 00 00 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 v...LocalAlloc.__imp_LocalAlloc.
637e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
63800 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
63820 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 33 36 _downlevel_kernel32_a.dsnqs00736
63840 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
63860 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.d.............
63880 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
638a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
638c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
638e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
63900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
63920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
63940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
63960 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
63980 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
639a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 4c 6f 61 64 ............................Load
639c0 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Resource........................
639e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
63a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
63a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
63a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
63a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
63a80 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
63aa0 00 00 00 00 02 00 7a 00 00 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 ......z...LoadResource.__imp_Loa
63ac0 64 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dResource._head_C__Users_Peter_C
63ae0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
63b00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
63b20 64 73 6e 71 73 30 30 37 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00735.o/...1516160839..0...
63b40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..708.......`.d...
63b60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
63b80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
63ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
63bc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
63be0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
63c00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
63c20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
63c40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
63c60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
63c80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
63ca0 00 00 00 00 df 02 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 00 00 02 00 00 00 ......LoadPackagedLibrary.......
63cc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
63ce0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
63d00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
63d20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
63d40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
63d60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
63d80 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 4c 6f 61 64 ..........2.................Load
63da0 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 PackagedLibrary.__imp_LoadPackag
63dc0 65 64 4c 69 62 72 61 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 edLibrary._head_C__Users_Peter_C
63de0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
63e00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
63e20 64 73 6e 71 73 30 30 37 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00734.o/...1516160839..0...
63e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..686.......`.d...
63e60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
63e80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
63ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
63ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
63ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
63f00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
63f20 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
63f40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
63f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
63f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
63fa0 00 00 00 00 de 02 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......LoadLibraryW..............
63fc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
63fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
64000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
64020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
64040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64080 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 ..$.............z...LoadLibraryW
640a0 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_LoadLibraryW._head_C__Use
640c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
640e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
64100 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00733.o/...151616
64120 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
64140 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
64160 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
64180 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
641a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
641c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
641e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
64200 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
64220 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
64240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
64260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
64280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 00 ................LoadLibraryExW..
642a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
642c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
642e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
64300 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
64320 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
64340 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
64360 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
64380 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 ..LoadLibraryExW.__imp_LoadLibra
643a0 72 79 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ryExW._head_C__Users_Peter_Code_
643c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
643e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
64400 73 30 30 37 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00732.o/...1516160839..0.....0.
64420 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
64440 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
64460 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
64480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
644a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
644c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
644e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
64500 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
64520 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
64540 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
64560 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
64580 dc 02 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..LoadLibraryExA................
645a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
645c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
645e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
64600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
64620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64660 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 ..(.............~...LoadLibraryE
64680 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 68 65 61 64 5f 43 5f xA.__imp_LoadLibraryExA._head_C_
646a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
646c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
646e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 33 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00731.o/...15
64700 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
64720 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
64740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
64760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
64780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
647a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
647c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
647e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
64800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
64820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
64840 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
64860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 02 4c 6f 61 64 4c 69 62 72 61 72 79 41 ....................LoadLibraryA
64880 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
648a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
648c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
648e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
64900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
64920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
64940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
64960 00 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 ..LoadLibraryA.__imp_LoadLibrary
64980 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
649a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
649c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
649e0 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30.o/...1516160839..0.....0.....
64a00 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..696.......`.d...........
64a20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
64a40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
64a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
64a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
64aa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
64ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
64ae0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
64b00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
64b20 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
64b40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 02 4c 6f .%............................Lo
64b60 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 adEnclaveData...................
64b80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
64ba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
64bc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
64be0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
64c00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
64c20 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
64c40 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 ................LoadEnclaveData.
64c60 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_LoadEnclaveData._head_C__U
64c80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
64ca0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
64cc0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 32 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00729.o/...1516
64ce0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160839..0.....0.....100666..696.
64d00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
64d20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
64d40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
64d60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
64d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
64da0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
64dc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
64de0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
64e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
64e20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
64e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c ..................LoadAppInitDll
64e60 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
64e80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64ea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
64ec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
64ee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
64f00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
64f20 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
64f40 80 00 00 00 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 70 ....LoadAppInitDlls.__imp_LoadAp
64f60 70 49 6e 69 74 44 6c 6c 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 pInitDlls._head_C__Users_Peter_C
64f80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
64fa0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
64fc0 64 73 6e 71 73 30 30 37 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00728.o/...1516160839..0...
64fe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..768.......`.d...
65000 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
65020 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...t.............0`.data...
65040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
65060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
65080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
650a0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ~.............0..idata$5........
650c0 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
650e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
65100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........*...H...........
65120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
65140 00 00 00 00 d8 02 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 ......LeaveCriticalSectionWhenCa
65160 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 llbackReturns...................
65180 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
651a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
651c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
651e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
65200 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
65220 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 ............,.................Z.
65240 00 00 00 00 00 00 00 00 00 00 02 00 b0 00 00 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 ................LeaveCriticalSec
65260 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 tionWhenCallbackReturns.__imp_Le
65280 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 aveCriticalSectionWhenCallbackRe
652a0 74 75 72 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f turns._head_C__Users_Peter_Code_
652c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
652e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
65300 73 30 30 37 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00727.o/...1516160839..0.....0.
65320 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
65340 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
65360 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
65380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
653a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
653c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
653e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
65400 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
65420 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
65440 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
65460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
65480 d7 02 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 ..LeaveCriticalSection..........
654a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
654c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
654e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
65500 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
65520 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
65540 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
65560 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 4c 65 61 76 65 43 72 69 ......4.................LeaveCri
65580 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c ticalSection.__imp_LeaveCritical
655a0 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
655c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
655e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
65600 6e 71 73 30 30 37 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00726.o/...1516160839..0.....
65620 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..664.......`.d.....
65640 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
65660 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
65680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
656a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
656c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
656e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
65700 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
65720 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
65740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
65760 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
65780 00 00 d6 02 4c 5a 53 74 61 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....LZStart.....................
657a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
657c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
657e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
65800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
65820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 5a 53 74 61 72 74 00 00 00 00 00 ...idata$6..........LZStart.....
65840 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
65860 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 68 65 61 ..........h...__imp_LZStart._hea
65880 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
658a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
658c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 32 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00725.o/.
658e0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
65900 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..663.......`.d.......|.........
65920 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
65940 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
65960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
65980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
659a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
659c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
659e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
65a00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
65a20 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
65a40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 4c 5a 53 65 65 6b 00 00 ........................LZSeek..
65a60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
65a80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
65aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
65ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
65ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
65b00 00 00 07 00 00 00 03 00 4c 5a 53 65 65 6b 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........LZSeek..................
65b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ..............................g.
65b40 00 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ..__imp_LZSeek._head_C__Users_Pe
65b60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 ter_Code_winapi_rs_x86_64_lib_li
65b80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
65ba0 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 37 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 32_a..dsnqs00724.o/...1516160839
65bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
65be0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
65c00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
65c20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
65c40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
65c60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
65c80 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
65ca0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
65cc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
65ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
65d00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
65d20 00 00 00 00 00 00 00 00 00 00 d4 02 4c 5a 52 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ............LZRead..............
65d40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
65d60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
65d80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
65da0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
65dc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 5a 52 65 ...........idata$6..........LZRe
65de0 61 64 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 ad..............................
65e00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 4c 5a 52 65 ..................g...__imp_LZRe
65e20 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e ad._head_C__Users_Peter_Code_win
65e40 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 api_rs_x86_64_lib_libwinapi_onec
65e60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 ore_downlevel_kernel32_a..dsnqs0
65e80 30 37 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0723.o/...1516160839..0.....0...
65ea0 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..684.......`.d.........
65ec0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
65ee0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
65f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
65f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
65f40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
65f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
65f80 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
65fa0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
65fc0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
65fe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 ...%............................
66000 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LZOpenFileW.....................
66020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
66040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
66060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
660a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
660c0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
660e0 00 00 00 00 00 00 00 00 02 00 78 00 00 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f ..........x...LZOpenFileW.__imp_
66100 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 LZOpenFileW._head_C__Users_Peter
66120 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
66140 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
66160 61 00 64 73 6e 71 73 30 30 37 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00722.o/...1516160839..0.
66180 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
661a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
661c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
661e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
66200 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
66220 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
66240 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
66260 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
66280 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
662a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
662c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
662e0 00 00 00 00 00 00 d2 02 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ........LZOpenFileA.............
66300 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
66320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
66340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
66360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
66380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
663a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
663c0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 4c 5a 4f 70 65 6e 46 69 6c 65 ....".............x...LZOpenFile
663e0 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 A.__imp_LZOpenFileA._head_C__Use
66400 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
66420 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
66440 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00721.o/...151616
66460 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 0839..0.....0.....100666..663...
66480 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
664a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
664c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
664e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
66500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
66520 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
66540 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
66560 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
66580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 ........0..idata$6............H.
665a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
665c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 4c 5a 49 6e 69 74 00 00 00 00 02 00 00 00 08 00 ................LZInit..........
665e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
66600 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
66620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
66640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
66660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
66680 4c 5a 49 6e 69 74 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 LZInit..........................
666a0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f ......................g...__imp_
666c0 4c 5a 49 6e 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 LZInit._head_C__Users_Peter_Code
666e0 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f _winapi_rs_x86_64_lib_libwinapi_
66700 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 onecore_downlevel_kernel32_a..ds
66720 6e 71 73 30 30 37 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00720.o/...1516160839..0.....
66740 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..663.......`.d.....
66760 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
66780 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
667a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
667c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
667e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
66800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
66820 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
66840 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
66860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
66880 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
668a0 00 00 d0 02 4c 5a 44 6f 6e 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....LZDone......................
668c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
668e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
66900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
66940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 5a 44 6f 6e 65 00 00 00 00 00 00 ...idata$6..........LZDone......
66960 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
66980 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 5f 68 65 61 64 ..........g...__imp_LZDone._head
669a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 _C__Users_Peter_Code_winapi_rs_x
669c0 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 86_64_lib_libwinapi_onecore_down
669e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 37 31 39 2e 6f 2f 20 level_kernel32_a..dsnqs00719.o/.
66a00 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
66a20 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.d.................
66a40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
66a60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
66a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
66aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
66ac0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
66ae0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
66b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
66b20 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
66b40 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
66b60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 02 4c 5a 43 72 65 61 74 65 ........................LZCreate
66b80 46 69 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 FileW...........................
66ba0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
66bc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
66be0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
66c00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
66c20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
66c40 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
66c60 02 00 7c 00 00 00 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 43 72 65 61 ..|...LZCreateFileW.__imp_LZCrea
66c80 74 65 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 teFileW._head_C__Users_Peter_Cod
66ca0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
66cc0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
66ce0 6e 71 73 30 30 37 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00718.o/...1516160839..0.....
66d00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..663.......`.d.....
66d20 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
66d40 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
66d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
66d80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
66da0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
66dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
66de0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
66e00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
66e20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
66e40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
66e60 00 00 ce 02 4c 5a 43 6f 70 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....LZCopy......................
66e80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
66ea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
66ec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66ee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
66f00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 5a 43 6f 70 79 00 00 00 00 00 00 ...idata$6..........LZCopy......
66f20 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
66f40 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 5f 68 65 61 64 ..........g...__imp_LZCopy._head
66f60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 _C__Users_Peter_Code_winapi_rs_x
66f80 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 86_64_lib_libwinapi_onecore_down
66fa0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 37 31 37 2e 6f 2f 20 level_kernel32_a..dsnqs00717.o/.
66fc0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
66fe0 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..684.......`.d.................
67000 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
67020 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
67040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
67060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
67080 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
670a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
670c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
670e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
67100 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
67120 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 4c 5a 43 6c 6f 73 65 46 ........................LZCloseF
67140 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ile.............................
67160 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
67180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
671a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
671c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
671e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
67200 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
67220 02 00 78 00 00 00 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 46 ..x...LZCloseFile.__imp_LZCloseF
67240 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
67260 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
67280 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
672a0 30 37 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0716.o/...1516160839..0.....0...
672c0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..664.......`.d.......|.
672e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
67300 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
67320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
67340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
67360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
67380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
673a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
673c0 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
673e0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
67400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 ...%............................
67420 4c 5a 43 6c 6f 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 LZClose.........................
67440 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
67460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
67480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
674a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
674c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 4c 5a 43 6c 6f 73 65 00 00 00 00 00 01 00 00 00 data$6..........LZClose.........
674e0 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
67500 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f ......h...__imp_LZClose._head_C_
67520 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
67540 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
67560 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 31 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00715.o/...15
67580 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
675a0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
675c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
675e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
67600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
67620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
67640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
67660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
67680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
676a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
676c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
676e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 02 4c 43 4d 61 70 53 74 72 69 6e 67 57 ....................LCMapStringW
67700 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
67720 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
67740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
67760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
67780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
677a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
677c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
677e0 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 ..LCMapStringW.__imp_LCMapString
67800 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
67820 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
67840 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 re_downlevel_kernel32_a.dsnqs007
67860 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160839..0.....0.....
67880 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
678a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
678c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
678e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67920 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
67940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
67960 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
67980 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
679a0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
679c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 4c 43 .%............................LC
679e0 4d 61 70 53 74 72 69 6e 67 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 MapStringEx.....................
67a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
67a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
67a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
67a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
67a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
67aa0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
67ac0 00 00 00 00 00 00 02 00 7c 00 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f ........|...LCMapStringEx.__imp_
67ae0 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 LCMapStringEx._head_C__Users_Pet
67b00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
67b20 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
67b40 32 5f 61 00 64 73 6e 71 73 30 30 37 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00713.o/...1516160839..
67b60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
67b80 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
67ba0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
67bc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
67be0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
67c00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
67c20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
67c40 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
67c60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
67c80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
67ca0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
67cc0 00 00 00 00 00 00 00 00 c9 02 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 00 02 00 00 00 08 00 00 00 ..........LCMapStringA..........
67ce0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
67d00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
67d20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
67d40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
67d60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
67d80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
67da0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4c 43 4d 61 70 53 74 72 ......$.............z...LCMapStr
67dc0 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f ingA.__imp_LCMapStringA._head_C_
67de0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
67e00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
67e20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 31 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00712.o/...15
67e40 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
67e60 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
67e80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
67ea0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
67ec0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
67ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
67f00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
67f20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
67f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
67f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
67f80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
67fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 ....................LCIDToLocale
67fc0 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Name............................
67fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
68000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
68020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
68040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
68060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
68080 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
680a0 02 00 82 00 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 ......LCIDToLocaleName.__imp_LCI
680c0 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 DToLocaleName._head_C__Users_Pet
680e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
68100 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
68120 32 5f 61 00 64 73 6e 71 73 30 30 37 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00711.o/...1516160839..
68140 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
68160 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
68180 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
681a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
681c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
681e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
68200 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
68220 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
68240 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
68260 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
68280 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
682a0 00 00 00 00 00 00 00 00 c7 02 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 00 ..........K32QueryWorkingSetEx..
682c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
682e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
68320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
68340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
68360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
68380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............4.................
683a0 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 K32QueryWorkingSetEx.__imp_K32Qu
683c0 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eryWorkingSetEx._head_C__Users_P
683e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
68400 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
68420 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00710.o/...1516160839
68440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
68460 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
68480 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
684a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
684c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
684e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
68500 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
68520 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
68540 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
68560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
68580 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
685a0 00 00 00 00 00 00 00 00 00 00 c6 02 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 00 ............K32QueryWorkingSet..
685c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
685e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
68600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
68620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
68640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
68660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
68680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................0...............
686a0 00 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 ..K32QueryWorkingSet.__imp_K32Qu
686c0 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eryWorkingSet._head_C__Users_Pet
686e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
68700 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
68720 32 5f 61 00 64 73 6e 71 73 30 30 37 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00709.o/...1516160839..
68740 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
68760 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
68780 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
687a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
687c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
687e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
68800 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
68820 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
68840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
68860 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
68880 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
688a0 00 00 00 00 00 00 00 00 c5 02 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f ..........K32InitializeProcessFo
688c0 72 57 73 57 61 74 63 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rWsWatch........................
688e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
68900 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
68920 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
68940 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
68960 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
68980 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
689a0 00 00 00 00 00 00 02 00 9e 00 00 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 ............K32InitializeProcess
689c0 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 ForWsWatch.__imp_K32InitializePr
689e0 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ocessForWsWatch._head_C__Users_P
68a00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
68a20 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
68a40 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00708.o/...1516160839
68a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
68a80 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
68aa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
68ac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
68ae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
68b00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
68b20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
68b40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
68b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
68b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
68ba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
68bc0 00 00 00 00 00 00 00 00 00 00 c4 02 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 02 00 ............K32GetWsChangesEx...
68be0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
68c00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
68c20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
68c40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
68c60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
68c80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
68ca0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 4b 33 ..............................K3
68cc0 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 2GetWsChangesEx.__imp_K32GetWsCh
68ce0 61 6e 67 65 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 angesEx._head_C__Users_Peter_Cod
68d00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
68d20 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
68d40 6e 71 73 30 30 37 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00707.o/...1516160839..0.....
68d60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..696.......`.d.....
68d80 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
68da0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
68dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
68de0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
68e00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
68e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
68e40 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
68e60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
68e80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
68ea0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
68ec0 00 00 c3 02 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 ....K32GetWsChanges.............
68ee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
68f00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
68f20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
68f40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
68f60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
68f80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
68fa0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 4b 33 32 47 65 74 57 73 43 68 ....*.................K32GetWsCh
68fc0 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 68 65 61 anges.__imp_K32GetWsChanges._hea
68fe0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
69000 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
69020 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00706.o/.
69040 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
69060 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.d.................
69080 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
690a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
690c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
690e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
69100 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
69120 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
69140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
69160 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
69180 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
691a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 4b 33 32 47 65 74 50 72 ........................K32GetPr
691c0 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ocessMemoryInfo.................
691e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69200 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69220 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69240 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69260 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
69280 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
692a0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d :.................K32GetProcessM
692c0 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d emoryInfo.__imp_K32GetProcessMem
692e0 6f 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 oryInfo._head_C__Users_Peter_Cod
69300 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
69320 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
69340 6e 71 73 30 30 37 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00705.o/...1516160839..0.....
69360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..732.......`.d.....
69380 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
693a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
693c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
693e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
69400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
69420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
69440 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
69460 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
69480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
694a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
694c0 00 00 c1 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 ....K32GetProcessImageFileNameW.
694e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
69500 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
69520 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
69540 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
69560 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
69580 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
695a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 ................B...............
695c0 00 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f ..K32GetProcessImageFileNameW.__
695e0 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 imp_K32GetProcessImageFileNameW.
69600 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
69620 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
69640 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 34 _downlevel_kernel32_a.dsnqs00704
69660 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
69680 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.d.............
696a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
696c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
696e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
69700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
69720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
69740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
69760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
69780 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
697a0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
697c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 4b 33 32 47 ............................K32G
697e0 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 00 00 02 00 00 00 08 00 etProcessImageFileNameA.........
69800 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
69820 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
69840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
69860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
69880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
698a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
698c0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 4b 33 32 47 65 74 ........B.................K32Get
698e0 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 ProcessImageFileNameA.__imp_K32G
69900 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f etProcessImageFileNameA._head_C_
69920 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
69940 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
69960 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00703.o/...15
69980 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160839..0.....0.....100666..71
699a0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
699c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
699e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
69a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
69a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
69a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
69a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
69a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
69aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
69ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
69ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 4b 33 32 47 65 74 50 65 72 66 6f 72 ....................K32GetPerfor
69b00 6d 61 6e 63 65 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 manceInfo.......................
69b20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
69b40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
69b60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
69b80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
69ba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
69bc0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
69be0 00 00 00 00 02 00 8c 00 00 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 ..........K32GetPerformanceInfo.
69c00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 68 65 61 __imp_K32GetPerformanceInfo._hea
69c20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
69c40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
69c60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00702.o/.
69c80 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
69ca0 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.d.................
69cc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
69ce0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
69d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
69d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
69d40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
69d60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
69d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
69da0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
69dc0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
69de0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 02 4b 33 32 47 65 74 4d 6f ........................K32GetMo
69e00 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 duleInformation.................
69e20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69e40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69e60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69e80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69ea0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
69ec0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
69ee0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e :.................K32GetModuleIn
69f00 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f formation.__imp_K32GetModuleInfo
69f20 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rmation._head_C__Users_Peter_Cod
69f40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
69f60 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
69f80 6e 71 73 30 30 37 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00701.o/...1516160839..0.....
69fa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
69fc0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
69fe0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
6a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6a020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6a040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
6a060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6a080 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
6a0a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
6a0c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6a0e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6a100 00 00 bd 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 00 00 02 00 ....K32GetModuleFileNameExW.....
6a120 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6a140 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6a160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6a180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6a1a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6a1c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
6a1e0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 4b 33 ............:.................K3
6a200 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 2GetModuleFileNameExW.__imp_K32G
6a220 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etModuleFileNameExW._head_C__Use
6a240 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6a260 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
6a280 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 37 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00700.o/...151616
6a2a0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 0839..0.....0.....100666..720...
6a2c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6a2e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
6a300 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6a320 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6a360 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
6a380 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
6a3a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
6a3c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
6a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 ................K32GetModuleFile
6a420 4e 61 6d 65 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 NameExA.........................
6a440 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6a460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6a480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6a4a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6a4c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6a4e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
6a500 00 00 00 00 02 00 90 00 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 ..........K32GetModuleFileNameEx
6a520 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 A.__imp_K32GetModuleFileNameExA.
6a540 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6a560 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
6a580 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 39 39 _downlevel_kernel32_a.dsnqs00699
6a5a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
6a5c0 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..712.......`.d.............
6a5e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
6a600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6a660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
6a680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
6a6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6a6c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
6a6e0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6a700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 02 4b 33 32 47 ............................K32G
6a720 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 etModuleBaseNameW...............
6a740 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6a760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6a780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6a7a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6a7c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6a7e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6a800 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 6.................K32GetModuleBa
6a820 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 seNameW.__imp_K32GetModuleBaseNa
6a840 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
6a860 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
6a880 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
6a8a0 30 36 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0698.o/...1516160839..0.....0...
6a8c0 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
6a8e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6a900 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
6a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6a960 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
6a980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
6a9a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
6a9c0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
6a9e0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
6aa00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 02 ...%............................
6aa20 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 02 00 00 00 08 00 00 00 04 00 K32GetModuleBaseNameA...........
6aa40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6aa60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6aa80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6aaa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6aac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6aae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6ab00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4b 33 32 47 65 74 4d 6f 64 75 ....6.................K32GetModu
6ab20 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 leBaseNameA.__imp_K32GetModuleBa
6ab40 73 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 seNameA._head_C__Users_Peter_Cod
6ab60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6ab80 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
6aba0 6e 71 73 30 30 36 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00697.o/...1516160839..0.....
6abc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..712.......`.d.....
6abe0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6ac00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
6ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6ac40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6ac60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
6ac80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6aca0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
6acc0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
6ace0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6ad00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6ad20 00 00 b9 02 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 02 00 00 00 08 00 ....K32GetMappedFileNameW.......
6ad40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6ad60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6ad80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6ada0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6adc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6ade0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
6ae00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4b 33 32 47 65 74 ........6.................K32Get
6ae20 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 MappedFileNameW.__imp_K32GetMapp
6ae40 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 edFileNameW._head_C__Users_Peter
6ae60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6ae80 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
6aea0 61 00 64 73 6e 71 73 30 30 36 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00696.o/...1516160839..0.
6aec0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
6aee0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6af00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
6af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6af40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6af60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6af80 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
6afa0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
6afc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
6afe0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6b000 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6b020 00 00 00 00 00 00 b8 02 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 02 00 ........K32GetMappedFileNameA...
6b040 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6b060 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6b080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6b0a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6b0c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6b0e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
6b100 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 4b 33 ............6.................K3
6b120 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 2GetMappedFileNameA.__imp_K32Get
6b140 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 MappedFileNameA._head_C__Users_P
6b160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6b180 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
6b1a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00695.o/...1516160839
6b1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 ..0.....0.....100666..732.......
6b1e0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6b200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
6b220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6b240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6b260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6b280 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
6b2a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
6b2c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
6b2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6b300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6b320 00 00 00 00 00 00 00 00 00 00 b7 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 ............K32GetDeviceDriverFi
6b340 6c 65 4e 61 6d 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leNameW.........................
6b360 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6b380 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6b3a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6b3c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6b3e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6b400 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
6b420 00 00 00 00 02 00 98 00 00 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 ..........K32GetDeviceDriverFile
6b440 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 NameW.__imp_K32GetDeviceDriverFi
6b460 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 leNameW._head_C__Users_Peter_Cod
6b480 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6b4a0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
6b4c0 6e 71 73 30 30 36 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00694.o/...1516160839..0.....
6b4e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..732.......`.d.....
6b500 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6b520 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
6b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6b560 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6b580 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
6b5a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6b5c0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
6b5e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
6b600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6b620 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6b640 00 00 b6 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 ....K32GetDeviceDriverFileNameA.
6b660 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6b680 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6b6a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6b6c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6b6e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6b700 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
6b720 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 ................B...............
6b740 00 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f ..K32GetDeviceDriverFileNameA.__
6b760 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 imp_K32GetDeviceDriverFileNameA.
6b780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6b7a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
6b7c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 39 33 _downlevel_kernel32_a.dsnqs00693
6b7e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
6b800 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.d.............
6b820 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
6b840 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6b8a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
6b8c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
6b8e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6b900 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
6b920 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6b940 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 4b 33 32 47 ............................K32G
6b960 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 00 00 02 00 00 00 08 00 etDeviceDriverBaseNameW.........
6b980 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6b9a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6b9c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6b9e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6ba00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6ba20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
6ba40 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 4b 33 32 47 65 74 ........B.................K32Get
6ba60 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 DeviceDriverBaseNameW.__imp_K32G
6ba80 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f etDeviceDriverBaseNameW._head_C_
6baa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
6bac0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
6bae0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 39 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00692.o/...15
6bb00 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
6bb20 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
6bb40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
6bb60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6bb80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6bbc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
6bbe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
6bc00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
6bc20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
6bc40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 02 4b 33 32 47 65 74 44 65 76 69 63 65 ....................K32GetDevice
6bc80 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DriverBaseNameA.................
6bca0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6bcc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6bce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6bd00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6bd20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6bd40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6bd60 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 B.................K32GetDeviceDr
6bd80 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 iverBaseNameA.__imp_K32GetDevice
6bda0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 DriverBaseNameA._head_C__Users_P
6bdc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6bde0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
6be00 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00691.o/...1516160839
6be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
6be40 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6be60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6be80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6bea0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6bec0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6bee0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6bf00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6bf20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
6bf40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6bf60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6bf80 00 00 00 00 00 00 00 00 00 00 b3 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 00 02 00 ............K32EnumProcesses....
6bfa0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6bfc0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6bfe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6c000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6c020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6c040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
6c060 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 4b 33 ............,.................K3
6c080 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 2EnumProcesses.__imp_K32EnumProc
6c0a0 65 73 73 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f esses._head_C__Users_Peter_Code_
6c0c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
6c0e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
6c100 73 30 30 36 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00690.o/...1516160839..0.....0.
6c120 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..720.......`.d.......
6c140 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6c160 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
6c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6c1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
6c1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6c200 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
6c220 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
6c240 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6c260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6c280 b2 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 00 00 02 00 00 00 ..K32EnumProcessModulesEx.......
6c2a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6c2c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6c2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6c300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6c320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6c340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
6c360 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 4b 33 32 45 ..........:.................K32E
6c380 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 numProcessModulesEx.__imp_K32Enu
6c3a0 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mProcessModulesEx._head_C__Users
6c3c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
6c3e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
6c400 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00689.o/...15161608
6c420 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 39..0.....0.....100666..712.....
6c440 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6c460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
6c480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6c4a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6c4c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6c4e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
6c500 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
6c520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
6c540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
6c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6c580 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 ..............K32EnumProcessModu
6c5a0 6c 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 les.............................
6c5c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6c5e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6c600 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6c620 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6c640 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6c660 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
6c680 8c 00 00 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f ....K32EnumProcessModules.__imp_
6c6a0 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 K32EnumProcessModules._head_C__U
6c6c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6c6e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
6c700 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 38 38 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00688.o/...1516
6c720 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160839..0.....0.....100666..700.
6c740 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6c760 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
6c780 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6c7a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6c7e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6c800 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6c820 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
6c840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
6c860 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 02 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c ..................K32EnumPageFil
6c8a0 65 73 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 esW.............................
6c8c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6c8e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6c900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6c920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6c940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6c960 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
6c980 84 00 00 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 ....K32EnumPageFilesW.__imp_K32E
6c9a0 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 numPageFilesW._head_C__Users_Pet
6c9c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6c9e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
6ca00 32 5f 61 00 64 73 6e 71 73 30 30 36 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00687.o/...1516160839..
6ca20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
6ca40 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
6ca60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
6ca80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6caa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6cac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6cae0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
6cb00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
6cb20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
6cb40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
6cb60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6cb80 00 00 00 00 00 00 00 00 af 02 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 02 00 00 00 ..........K32EnumPageFilesA.....
6cba0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6cbc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6cbe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6cc00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6cc20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6cc40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
6cc60 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 4b 33 32 45 ............................K32E
6cc80 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 numPageFilesA.__imp_K32EnumPageF
6cca0 69 6c 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ilesA._head_C__Users_Peter_Code_
6ccc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
6cce0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
6cd00 73 30 30 36 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00686.o/...1516160839..0.....0.
6cd20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
6cd40 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6cd60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
6cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6cdc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
6cde0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6ce00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
6ce20 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
6ce40 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6ce60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6ce80 ae 02 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 00 02 00 00 00 08 00 00 00 ..K32EnumDeviceDrivers..........
6cea0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6cec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6cee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6cf00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6cf20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6cf40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
6cf60 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 4b 33 32 45 6e 75 6d 44 ......4.................K32EnumD
6cf80 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 eviceDrivers.__imp_K32EnumDevice
6cfa0 44 72 69 76 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Drivers._head_C__Users_Peter_Cod
6cfc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6cfe0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
6d000 6e 71 73 30 30 36 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00685.o/...1516160839..0.....
6d020 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
6d040 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6d060 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
6d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6d0a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6d0c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
6d0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6d100 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
6d120 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
6d140 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6d160 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6d180 00 00 ad 02 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 00 00 00 02 00 00 00 08 00 ....K32EmptyWorkingSet..........
6d1a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6d1c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6d1e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6d200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6d220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6d240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
6d260 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 4b 33 32 45 6d 70 ........0.................K32Emp
6d280 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 tyWorkingSet.__imp_K32EmptyWorki
6d2a0 6e 67 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ngSet._head_C__Users_Peter_Code_
6d2c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
6d2e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
6d300 73 30 30 36 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00684.o/...1516160839..0.....0.
6d320 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
6d340 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6d360 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
6d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6d3c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
6d3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6d400 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
6d420 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
6d440 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6d460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6d480 ac 02 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..IsWow64Process................
6d4a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6d4c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6d4e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6d500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6d520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6d540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6d560 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 49 73 57 6f 77 36 34 50 72 6f 63 65 ..(.............~...IsWow64Proce
6d580 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f ss.__imp_IsWow64Process._head_C_
6d5a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
6d5c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
6d5e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 38 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00683.o/...15
6d600 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
6d620 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
6d640 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6d660 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6d680 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6d6c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6d6e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6d700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6d720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6d740 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 02 49 73 56 61 6c 69 64 4e 4c 53 56 65 ....................IsValidNLSVe
6d780 72 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rsion...........................
6d7a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6d7c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6d7e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6d800 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6d820 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6d840 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
6d860 02 00 84 00 00 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 ......IsValidNLSVersion.__imp_Is
6d880 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ValidNLSVersion._head_C__Users_P
6d8a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6d8c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
6d8e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00682.o/...1516160839
6d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
6d920 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6d940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
6d960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6d980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6d9a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6d9c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
6d9e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
6da00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
6da20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6da40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6da60 00 00 00 00 00 00 00 00 00 00 aa 02 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 02 00 ............IsValidLocaleName...
6da80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6daa0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6dac0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6dae0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6db00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6db20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
6db40 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 49 73 ..............................Is
6db60 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 ValidLocaleName.__imp_IsValidLoc
6db80 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 aleName._head_C__Users_Peter_Cod
6dba0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6dbc0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
6dbe0 6e 71 73 30 30 36 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00681.o/...1516160839..0.....
6dc00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
6dc20 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6dc40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
6dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6dc80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6dca0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
6dcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6dce0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
6dd00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
6dd20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6dd40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6dd60 00 00 a9 02 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....IsValidLocale...............
6dd80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6dda0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6ddc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6dde0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6de00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6de20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6de40 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 &.............|...IsValidLocale.
6de60 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_IsValidLocale._head_C__Use
6de80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6dea0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
6dec0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00680.o/...151616
6dee0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0839..0.....0.....100666..710...
6df00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6df20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
6df40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6df60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6dfa0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
6dfc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
6dfe0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
6e000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
6e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 02 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 ................IsValidLanguageG
6e060 72 6f 75 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 roup............................
6e080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6e0a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6e0c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6e0e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6e100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6e120 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
6e140 02 00 8a 00 00 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 ......IsValidLanguageGroup.__imp
6e160 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 _IsValidLanguageGroup._head_C__U
6e180 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6e1a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
6e1c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 37 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00679.o/...1516
6e1e0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160839..0.....0.....100666..696.
6e200 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6e220 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
6e240 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6e260 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6e2a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6e2c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6e2e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
6e300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
6e320 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 ..................IsValidCodePag
6e360 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
6e380 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6e3a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6e3c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6e3e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6e400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6e420 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
6e440 80 00 00 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 ....IsValidCodePage.__imp_IsVali
6e460 64 43 6f 64 65 50 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dCodePage._head_C__Users_Peter_C
6e480 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6e4a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
6e4c0 64 73 6e 71 73 30 30 36 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00678.o/...1516160839..0...
6e4e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
6e500 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6e520 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
6e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6e560 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6e580 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6e5a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
6e5c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
6e5e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
6e600 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
6e620 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
6e640 00 00 00 00 a6 02 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 00 02 00 00 00 ......IsThreadpoolTimerSet......
6e660 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6e680 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6e6a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6e6c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6e6e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6e700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
6e720 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 49 73 54 68 ..........4.................IsTh
6e740 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 readpoolTimerSet.__imp_IsThreadp
6e760 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oolTimerSet._head_C__Users_Peter
6e780 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6e7a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
6e7c0 61 00 64 73 6e 71 73 30 30 36 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00677.o/...1516160839..0.
6e7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..694.......`.d.
6e800 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6e820 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6e860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6e880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6e8a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6e8c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6e8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
6e900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6e920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6e940 00 00 00 00 00 00 a5 02 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 00 00 00 02 00 00 00 08 00 ........IsThreadAFiber..........
6e960 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6e980 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6e9a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6e9c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6e9e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6ea00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
6ea20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 49 73 54 68 72 65 ........(.............~...IsThre
6ea40 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 68 adAFiber.__imp_IsThreadAFiber._h
6ea60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
6ea80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
6eaa0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 37 36 2e 6f ownlevel_kernel32_a.dsnqs00676.o
6eac0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
6eae0 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.d...............
6eb00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
6eb20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6eb80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
6eba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
6ebc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
6ebe0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
6ec00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
6ec20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 02 49 73 53 79 73 74 ..........................IsSyst
6ec40 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 emResumeAutomatic...............
6ec60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6ec80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6eca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6ecc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6ece0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6ed00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6ed20 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 49 73 53 79 73 74 65 6d 52 65 73 75 ..:.................IsSystemResu
6ed40 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 meAutomatic.__imp_IsSystemResume
6ed60 41 75 74 6f 6d 61 74 69 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Automatic._head_C__Users_Peter_C
6ed80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6eda0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
6edc0 64 73 6e 71 73 30 30 36 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00675.o/...1516160839..0...
6ede0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..724.......`.d...
6ee00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6ee20 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
6ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6ee60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6ee80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6eea0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
6eec0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
6eee0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
6ef00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
6ef20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
6ef40 00 00 00 00 a3 02 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 ......IsProcessorFeaturePresent.
6ef60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
6ef80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
6efa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
6efc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
6efe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
6f000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
6f020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............>.................
6f040 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f IsProcessorFeaturePresent.__imp_
6f060 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 68 65 61 64 5f IsProcessorFeaturePresent._head_
6f080 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6f0a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
6f0c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 37 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00674.o/...
6f0e0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
6f100 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 694.......`.d...................
6f120 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
6f140 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6f160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6f1a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
6f1c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
6f1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6f200 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
6f220 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 02 49 73 50 72 6f 63 65 73 73 49 ......................IsProcessI
6f260 6e 4a 6f 62 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 nJob............................
6f280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6f2a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6f2c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6f2e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6f300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6f320 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
6f340 00 00 02 00 7e 00 00 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 ....~...IsProcessInJob.__imp_IsP
6f360 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rocessInJob._head_C__Users_Peter
6f380 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6f3a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
6f3c0 61 00 64 73 6e 71 73 30 30 36 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00673.o/...1516160839..0.
6f3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
6f400 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6f420 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6f460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6f480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6f4a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6f4c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6f4e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
6f500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6f520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6f540 00 00 00 00 00 00 a1 02 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 02 00 00 00 08 00 ........IsProcessCritical.......
6f560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6f580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6f5a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6f5c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6f5e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6f600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
6f620 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 49 73 50 72 6f 63 ..........................IsProc
6f640 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 essCritical.__imp_IsProcessCriti
6f660 63 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 cal._head_C__Users_Peter_Code_wi
6f680 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
6f6a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
6f6c0 30 36 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0672.o/...1516160839..0.....0...
6f6e0 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..706.......`.d.........
6f700 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6f720 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
6f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6f780 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
6f7a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
6f7c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
6f7e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
6f800 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
6f820 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 ...%............................
6f840 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 IsNormalizedString..............
6f860 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6f880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6f8a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6f8c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6f8e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6f900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6f920 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 49 73 4e 6f 72 6d 61 6c 69 7a ....0.................IsNormaliz
6f940 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e edString.__imp_IsNormalizedStrin
6f960 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
6f980 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
6f9a0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 re_downlevel_kernel32_a.dsnqs006
6f9c0 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 71.o/...1516160839..0.....0.....
6f9e0 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..706.......`.d...........
6fa00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6fa20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
6fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6fa80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
6faa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6fac0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
6fae0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
6fb00 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6fb20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 02 49 73 .%............................Is
6fb40 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 NLSDefinedString................
6fb60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6fb80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6fba0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6fbc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6fbe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6fc00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6fc20 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 ..0.................IsNLSDefined
6fc40 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 String.__imp_IsNLSDefinedString.
6fc60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6fc80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
6fca0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 37 30 _downlevel_kernel32_a.dsnqs00670
6fcc0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
6fce0 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..718.......`.d.............
6fd00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
6fd20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6fd80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
6fda0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
6fdc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6fde0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
6fe00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6fe20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 02 49 73 45 6e ............................IsEn
6fe40 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 claveTypeSupported..............
6fe60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6fe80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6fea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6fec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6fee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6ff00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6ff20 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 49 73 45 6e 63 6c 61 76 65 54 ....8.................IsEnclaveT
6ff40 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 ypeSupported.__imp_IsEnclaveType
6ff60 53 75 70 70 6f 72 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Supported._head_C__Users_Peter_C
6ff80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6ffa0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
6ffc0 64 73 6e 71 73 30 30 36 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00669.o/...1516160839..0...
6ffe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
70000 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
70020 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
70040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
70060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
70080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
700a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
700c0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
700e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
70100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
70120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
70140 00 00 00 00 9d 02 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 02 00 00 00 08 00 00 00 ......IsDebuggerPresent.........
70160 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
70180 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
701a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
701c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
701e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
70200 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
70220 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 49 73 44 65 62 75 67 67 ........................IsDebugg
70240 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e erPresent.__imp_IsDebuggerPresen
70260 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
70280 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
702a0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 re_downlevel_kernel32_a.dsnqs006
702c0 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 68.o/...1516160839..0.....0.....
702e0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
70300 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
70320 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
70340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
70360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
70380 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
703a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
703c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
703e0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
70400 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
70420 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 49 73 .%............................Is
70440 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DBCSLeadByteEx..................
70460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
70480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
704a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
704c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
704e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
70500 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
70520 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 ................IsDBCSLeadByteEx
70540 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 68 65 61 64 5f 43 5f .__imp_IsDBCSLeadByteEx._head_C_
70560 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
70580 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
705a0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 36 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00667.o/...15
705c0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
705e0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
70600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
70620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
706a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
706c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
706e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
70700 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
70720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 02 49 73 44 42 43 53 4c 65 61 64 42 79 ....................IsDBCSLeadBy
70740 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 te..............................
70760 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
70780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
707a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
707c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
707e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
70800 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
70820 02 00 7e 00 00 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 ..~...IsDBCSLeadByte.__imp_IsDBC
70840 53 4c 65 61 64 42 79 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SLeadByte._head_C__Users_Peter_C
70860 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
70880 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
708a0 64 73 6e 71 73 30 30 36 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00666.o/...1516160839..0...
708c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
708e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
70900 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
70920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
70940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
70960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
70980 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
709a0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
709c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
709e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
70a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
70a20 00 00 00 00 9a 02 49 73 42 61 64 57 72 69 74 65 50 74 72 00 02 00 00 00 08 00 00 00 04 00 00 00 ......IsBadWritePtr.............
70a40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
70a60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
70a80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
70aa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
70ac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
70ae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
70b00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 49 73 42 61 64 57 72 69 74 65 50 74 ..&.............|...IsBadWritePt
70b20 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 r.__imp_IsBadWritePtr._head_C__U
70b40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
70b60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
70b80 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 36 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00665.o/...1516
70ba0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160839..0.....0.....100666..696.
70bc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
70be0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
70c00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
70c20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
70c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
70c60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
70c80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
70ca0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
70cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
70ce0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
70d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 02 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 ..................IsBadStringPtr
70d20 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
70d40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70d60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70d80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70da0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
70dc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
70de0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
70e00 80 00 00 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 ....IsBadStringPtrW.__imp_IsBadS
70e20 74 72 69 6e 67 50 74 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tringPtrW._head_C__Users_Peter_C
70e40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
70e60 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
70e80 64 73 6e 71 73 30 30 36 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00664.o/...1516160839..0...
70ea0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
70ec0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
70ee0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
70f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
70f20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
70f40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
70f60 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
70f80 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
70fa0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
70fc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
70fe0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
71000 00 00 00 00 98 02 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 00 00 02 00 00 00 08 00 00 00 ......IsBadStringPtrA...........
71020 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
71040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
71060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
71080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
710a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
710c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
710e0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 49 73 42 61 64 53 74 72 ......*.................IsBadStr
71100 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 68 ingPtrA.__imp_IsBadStringPtrA._h
71120 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
71140 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
71160 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 36 33 2e 6f ownlevel_kernel32_a.dsnqs00663.o
71180 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
711a0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
711c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
711e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
71200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
71220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
71240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
71260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
71280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
712a0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
712c0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
712e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 02 49 73 42 61 64 52 ..........................IsBadR
71300 65 61 64 50 74 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eadPtr..........................
71320 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
71340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
713a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
713c0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
713e0 00 00 02 00 7a 00 00 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 ....z...IsBadReadPtr.__imp_IsBad
71400 52 65 61 64 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ReadPtr._head_C__Users_Peter_Cod
71420 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
71440 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
71460 6e 71 73 30 30 36 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00662.o/...1516160839..0.....
71480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
714a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
714c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
714e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
71500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
71520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
71540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
71560 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
71580 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
715a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
715c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
715e0 00 00 96 02 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 02 00 00 00 08 00 00 00 04 00 ....IsBadHugeWritePtr...........
71600 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
71620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
71640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
71660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
71680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
716a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
716c0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 49 73 42 61 64 48 75 67 65 57 ......................IsBadHugeW
716e0 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 ritePtr.__imp_IsBadHugeWritePtr.
71700 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
71720 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
71740 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 36 31 _downlevel_kernel32_a.dsnqs00661
71760 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
71780 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.d.............
717a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
717c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
717e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
71800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
71820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
71840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
71860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
71880 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
718a0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
718c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 02 49 73 42 61 ............................IsBa
718e0 64 48 75 67 65 52 65 61 64 50 74 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 dHugeReadPtr....................
71900 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
71920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
71940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
71960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
71980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
719a0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
719c0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f ..............IsBadHugeReadPtr._
719e0 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_IsBadHugeReadPtr._head_C__U
71a00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
71a20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
71a40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 36 30 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00660.o/...1516
71a60 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160839..0.....0.....100666..686.
71a80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
71aa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
71ac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
71ae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
71b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
71b20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
71b40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
71b60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
71b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
71ba0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
71bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 02 49 73 42 61 64 43 6f 64 65 50 74 72 00 00 ..................IsBadCodePtr..
71be0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
71c00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
71c20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
71c40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
71c60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
71c80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
71ca0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............$.............z...
71cc0 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 IsBadCodePtr.__imp_IsBadCodePtr.
71ce0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
71d00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
71d20 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 39 _downlevel_kernel32_a.dsnqs00659
71d40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
71d60 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..730.......`.d.............
71d80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
71da0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
71dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
71de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
71e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
71e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
71e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
71e60 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
71e80 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
71ea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 02 49 6e 74 65 ............................Inte
71ec0 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 00 00 00 02 00 00 00 08 00 rlockedPushListSListEx..........
71ee0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
71f00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
71f20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
71f40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
71f60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
71f80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
71fa0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 49 6e 74 65 72 6c ........@.................Interl
71fc0 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 ockedPushListSListEx.__imp_Inter
71fe0 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 lockedPushListSListEx._head_C__U
72000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
72020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
72040 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 38 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00658.o/...1516
72060 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160839..0.....0.....100666..724.
72080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
720a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
720c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
720e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
72100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
72120 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
72140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
72160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
72180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
721a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
721c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 ..................InterlockedPus
721e0 68 45 6e 74 72 79 53 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 hEntrySList.....................
72200 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
72220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
72240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
72260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
72280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
722a0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
722c0 00 00 00 00 00 00 02 00 94 00 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 ............InterlockedPushEntry
722e0 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 SList.__imp_InterlockedPushEntry
72300 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f SList._head_C__Users_Peter_Code_
72320 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
72340 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
72360 73 30 30 36 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00657.o/...1516160839..0.....0.
72380 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..722.......`.d.......
723a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
723c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
723e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
72400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72420 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
72440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
72460 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
72480 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
724a0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
724c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
724e0 91 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 00 02 00 00 00 ..InterlockedPopEntrySList......
72500 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
72520 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
72540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
72560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
72580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
725a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
725c0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 49 6e 74 65 ..........<.................Inte
725e0 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rlockedPopEntrySList.__imp_Inter
72600 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lockedPopEntrySList._head_C__Use
72620 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
72640 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
72660 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00656.o/...151616
72680 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 0839..0.....0.....100666..712...
726a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
726c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
726e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
72700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
72720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
72740 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
72760 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
72780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
727a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
727c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
727e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 ................InterlockedFlush
72800 53 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 SList...........................
72820 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
72840 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
72860 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
72880 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
728a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
728c0 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
728e0 02 00 8c 00 00 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d ......InterlockedFlushSList.__im
72900 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f p_InterlockedFlushSList._head_C_
72920 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
72940 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
72960 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00655.o/...15
72980 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
729a0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
729c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
729e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
72a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
72a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
72a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
72a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
72a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
72aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
72ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
72ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 ....................InstallELAMC
72b00 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ertificateInfo..................
72b20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
72b40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
72b60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
72b80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
72ba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
72bc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
72be0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 @.................InstallELAMCer
72c00 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 tificateInfo.__imp_InstallELAMCe
72c20 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rtificateInfo._head_C__Users_Pet
72c40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
72c60 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
72c80 32 5f 61 00 64 73 6e 71 73 30 30 36 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00654.o/...1516160839..
72ca0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..746.......`.
72cc0 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
72ce0 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
72d00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
72d20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
72d40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
72d60 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
72d80 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
72da0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
72dc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........$...H.......
72de0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
72e00 00 00 00 00 00 00 00 00 8e 02 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 ..........InitializeSynchronizat
72e20 69 6f 6e 42 61 72 72 69 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ionBarrier......................
72e40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
72e60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
72e80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
72ea0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
72ec0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
72ee0 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
72f00 00 00 00 00 00 00 02 00 a2 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a ............InitializeSynchroniz
72f20 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e ationBarrier.__imp_InitializeSyn
72f40 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 chronizationBarrier._head_C__Use
72f60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
72f80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
72fa0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00653.o/...151616
72fc0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0839..0.....0.....100666..700...
72fe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
73000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
73020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
73040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
73060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
73080 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
730a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
730c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
730e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
73100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
73120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 02 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 ................InitializeSRWLoc
73140 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 k...............................
73160 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
73180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
731a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
731c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
731e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
73200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................................
73220 00 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 ..InitializeSRWLock.__imp_Initia
73240 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lizeSRWLock._head_C__Users_Peter
73260 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
73280 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
732a0 61 00 64 73 6e 71 73 30 30 36 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00652.o/...1516160839..0.
732c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..708.......`.d.
732e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
73300 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
73320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73340 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73360 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73380 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
733a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
733c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
733e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
73400 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
73420 00 00 00 00 00 00 8c 02 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 00 00 02 00 ........InitializeSListHead.....
73440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
73460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
73480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
734a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
734c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
734e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
73500 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 49 6e ............2.................In
73520 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 itializeSListHead.__imp_Initiali
73540 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 zeSListHead._head_C__Users_Peter
73560 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
73580 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
735a0 61 00 64 73 6e 71 73 30 30 36 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00651.o/...1516160839..0.
735c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..748.......`.d.
735e0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
73600 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
73620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73680 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
736a0 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
736c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
736e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........$...H.........
73700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
73720 00 00 00 00 00 00 8b 02 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 ........InitializeProcThreadAttr
73740 69 62 75 74 65 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ibuteList.......................
73760 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
73780 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
737a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
737c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
737e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
73800 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
73820 00 00 00 00 02 00 a4 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 ..........InitializeProcThreadAt
73840 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 tributeList.__imp_InitializeProc
73860 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ThreadAttributeList._head_C__Use
73880 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
738a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
738c0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00650.o/...151616
738e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0839..0.....0.....100666..700...
73900 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
73920 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
73940 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
73960 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
73980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
739a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
739c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
739e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
73a00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
73a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
73a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 02 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 ................InitializeEnclav
73a60 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
73a80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
73aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
73ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
73ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
73b00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
73b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................................
73b40 00 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 ..InitializeEnclave.__imp_Initia
73b60 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lizeEnclave._head_C__Users_Peter
73b80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
73ba0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
73bc0 61 00 64 73 6e 71 73 30 30 36 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00649.o/...1516160839..0.
73be0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..732.......`.d.
73c00 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
73c20 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
73c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73c60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73c80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73ca0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
73cc0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
73ce0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
73d00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
73d20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
73d40 00 00 00 00 00 00 89 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ........InitializeCriticalSectio
73d60 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nEx.............................
73d80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
73da0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
73dc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
73de0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
73e00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
73e20 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
73e40 02 00 98 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 ......InitializeCriticalSectionE
73e60 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f x.__imp_InitializeCriticalSectio
73e80 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nEx._head_C__Users_Peter_Code_wi
73ea0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
73ec0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
73ee0 30 36 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0648.o/...1516160839..0.....0...
73f00 20 20 31 30 30 36 36 36 20 20 37 36 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..760.......`.d.........
73f20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
73f40 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
73f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
73f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
73fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
73fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
73fe0 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
74000 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
74020 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...H.................
74040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 02 ...%............................
74060 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e InitializeCriticalSectionAndSpin
74080 43 6f 75 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Count...........................
740a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
740c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
740e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
74100 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
74120 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
74140 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
74160 02 00 ac 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 ......InitializeCriticalSectionA
74180 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 ndSpinCount.__imp_InitializeCrit
741a0 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f icalSectionAndSpinCount._head_C_
741c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
741e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
74200 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00647.o/...15
74220 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160839..0.....0.....100666..72
74240 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
74260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
74280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
742a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
742c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
742e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
74300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
74320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
74340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
74360 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
74380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 ....................InitializeCr
743a0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 iticalSection...................
743c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
743e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
74400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
74420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
74440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
74460 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
74480 00 00 00 00 00 00 00 00 02 00 94 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c ..............InitializeCritical
744a0 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c Section.__imp_InitializeCritical
744c0 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
744e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
74500 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
74520 6e 71 73 30 30 36 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00646.o/...1516160839..0.....
74540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
74560 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
74580 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
745a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
745c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
745e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
74600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
74620 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
74640 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
74660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
74680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
746a0 00 00 86 02 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 ....InitializeContext...........
746c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
746e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
74700 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
74720 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
74740 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
74760 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
74780 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 ......................Initialize
747a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 Context.__imp_InitializeContext.
747c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
747e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
74800 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 35 _downlevel_kernel32_a.dsnqs00645
74820 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
74840 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.d.............
74860 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
74880 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
748a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
748c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
748e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
74900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
74920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
74940 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
74960 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
74980 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 02 49 6e 69 74 ............................Init
749a0 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 08 00 ializeConditionVariable.........
749c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
749e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
74a00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
74a20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
74a40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
74a60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
74a80 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 49 6e 69 74 69 61 ........B.................Initia
74aa0 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 lizeConditionVariable.__imp_Init
74ac0 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f ializeConditionVariable._head_C_
74ae0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
74b00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
74b20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00644.o/...15
74b40 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
74b60 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
74b80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
74ba0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
74bc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
74be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
74c00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
74c20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
74c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
74c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
74c80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
74ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 02 49 6e 69 74 4f 6e 63 65 49 6e 69 74 ....................InitOnceInit
74cc0 69 61 6c 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ialize..........................
74ce0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
74d00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
74d20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
74d40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
74d60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
74d80 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
74da0 00 00 00 00 02 00 86 00 00 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 ..........InitOnceInitialize.__i
74dc0 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_InitOnceInitialize._head_C__U
74de0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
74e00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
74e20 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00643.o/...1516
74e40 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160839..0.....0.....100666..708.
74e60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
74e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
74ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
74ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
74ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
74f00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
74f20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
74f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
74f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
74f80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
74fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 02 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 ..................InitOnceExecut
74fc0 65 4f 6e 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eOnce...........................
74fe0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
75000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
75020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
75040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
75060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
75080 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
750a0 00 00 02 00 88 00 00 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d ........InitOnceExecuteOnce.__im
750c0 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 p_InitOnceExecuteOnce._head_C__U
750e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
75100 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
75120 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 32 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00642.o/...1516
75140 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160839..0.....0.....100666..698.
75160 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
75180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
751a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
751c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
751e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
75200 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
75220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
75240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
75260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
75280 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
752a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 02 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 ..................InitOnceComple
752c0 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 te..............................
752e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
75300 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
75320 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
75340 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
75360 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
75380 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
753a0 82 00 00 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f ....InitOnceComplete.__imp_InitO
753c0 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 nceComplete._head_C__Users_Peter
753e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
75400 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
75420 61 00 64 73 6e 71 73 30 30 36 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00641.o/...1516160839..0.
75440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..720.......`.d.
75460 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
75480 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
754a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
754c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
754e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
75500 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
75520 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
75540 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
75560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
75580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
755a0 00 00 00 00 00 00 81 02 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 ........InitOnceBeginInitialize.
755c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
755e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
75600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
75620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
75640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
75660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
75680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................:...............
756a0 00 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f ..InitOnceBeginInitialize.__imp_
756c0 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f InitOnceBeginInitialize._head_C_
756e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
75700 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
75720 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 34 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00640.o/...15
75740 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
75760 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
75780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
757a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
757c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
757e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
75800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
75820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
75840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
75860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
75880 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
758a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 02 49 6e 69 74 41 74 6f 6d 54 61 62 6c ....................InitAtomTabl
758c0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
758e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
75900 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
75920 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
75940 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
75960 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
75980 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................&.............|.
759a0 00 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 ..InitAtomTable.__imp_InitAtomTa
759c0 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
759e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
75a00 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
75a20 30 36 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0639.o/...1516160839..0.....0...
75a40 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..665.......`.d.......|.
75a60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
75a80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
75aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
75ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
75ae0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
75b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
75b20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
75b40 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
75b60 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
75b80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 ...%............................
75ba0 48 65 61 70 57 61 6c 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 HeapWalk........................
75bc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
75be0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
75c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
75c20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
75c40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 48 65 61 70 57 61 6c 6b 00 00 00 00 01 00 00 00 data$6..........HeapWalk........
75c60 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
75c80 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 5f 68 65 61 64 5f 43 ......i...__imp_HeapWalk._head_C
75ca0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 __Users_Peter_Code_winapi_rs_x86
75cc0 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 _64_lib_libwinapi_onecore_downle
75ce0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 36 33 38 2e 6f 2f 20 20 20 vel_kernel32_a..dsnqs00638.o/...
75d00 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
75d20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 686.......`.d...................
75d40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
75d60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
75d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
75da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
75dc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
75de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
75e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
75e20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
75e40 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
75e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 48 65 61 70 56 61 6c 69 64 61 ....................~.HeapValida
75e80 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 te..............................
75ea0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
75ec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
75ee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
75f00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
75f20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
75f40 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
75f60 7a 00 00 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 z...HeapValidate.__imp_HeapValid
75f80 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
75fa0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
75fc0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
75fe0 30 36 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0637.o/...1516160839..0.....0...
76000 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..682.......`.d.........
76020 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
76040 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
76060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
76080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
760a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
760c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
760e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
76100 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
76120 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
76140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 02 ...%..........................}.
76160 48 65 61 70 55 6e 6c 6f 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 HeapUnlock......................
76180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
761a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
761c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
761e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
76200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
76220 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
76240 00 00 00 00 00 00 00 00 02 00 76 00 00 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 ..........v...HeapUnlock.__imp_H
76260 65 61 70 55 6e 6c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eapUnlock._head_C__Users_Peter_C
76280 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
762a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
762c0 64 73 6e 71 73 30 30 36 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00636.o/...1516160839..0...
762e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
76300 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
76320 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
76340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
76360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
76380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
763a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
763c0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
763e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
76400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
76420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
76440 00 00 00 00 7c 02 48 65 61 70 53 69 7a 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ....|.HeapSize..................
76460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
76480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
764a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
764c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
764e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 48 65 61 70 53 69 7a 65 00 00 .....idata$6..........HeapSize..
76500 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 ................................
76520 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f ............i...__imp_HeapSize._
76540 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
76560 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f rs_x86_64_lib_libwinapi_onecore_
76580 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 36 33 35 downlevel_kernel32_a..dsnqs00635
765a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
765c0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
765e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
76600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
76620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
76640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
76660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
76680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
766a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
766c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
766e0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
76700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 48 65 61 70 ..........................{.Heap
76720 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SetInformation..................
76740 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
76760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
76780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
767a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
767c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
767e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
76800 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 0.................HeapSetInforma
76820 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 tion.__imp_HeapSetInformation._h
76840 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
76860 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
76880 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 33 34 2e 6f ownlevel_kernel32_a.dsnqs00634.o
768a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
768c0 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
768e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
76900 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
76920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
76940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
76960 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
76980 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
769a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
769c0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
769e0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
76a00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 48 65 61 70 52 65 ........................z.HeapRe
76a20 41 6c 6c 6f 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Alloc...........................
76a40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
76a60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
76a80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
76aa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
76ac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
76ae0 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
76b00 00 00 02 00 78 00 00 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 ....x...HeapReAlloc.__imp_HeapRe
76b20 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Alloc._head_C__Users_Peter_Code_
76b40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
76b60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
76b80 73 30 30 36 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00633.o/...1516160839..0.....0.
76ba0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
76bc0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
76be0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
76c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
76c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
76c40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
76c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
76c80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
76ca0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
76cc0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
76ce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
76d00 79 02 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 y.HeapQueryInformation..........
76d20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
76d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
76d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
76d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
76da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
76dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
76de0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 48 65 61 70 51 75 65 72 ......4.................HeapQuer
76e00 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f yInformation.__imp_HeapQueryInfo
76e20 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rmation._head_C__Users_Peter_Cod
76e40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
76e60 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
76e80 6e 71 73 30 30 36 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00632.o/...1516160839..0.....
76ea0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
76ec0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
76ee0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
76f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
76f20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
76f40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
76f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
76f80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
76fa0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
76fc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
76fe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
77000 00 00 78 02 48 65 61 70 4c 6f 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ..x.HeapLock....................
77020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
77040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
77060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
77080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
770a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 48 65 61 70 4c 6f 63 6b 00 00 00 00 ...idata$6..........HeapLock....
770c0 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
770e0 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 5f 68 65 ..........i...__imp_HeapLock._he
77100 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
77120 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f _x86_64_lib_libwinapi_onecore_do
77140 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 36 33 31 2e 6f wnlevel_kernel32_a..dsnqs00631.o
77160 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
77180 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..665.......`.d.......|.......
771a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
771c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
771e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
77200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
77220 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
77240 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
77260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
77280 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
772a0 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
772c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 02 48 65 61 70 46 72 ........................w.HeapFr
772e0 65 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ee..............................
77300 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
77320 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
77340 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
77360 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
77380 00 00 00 00 07 00 00 00 03 00 48 65 61 70 46 72 65 65 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........HeapFree..............
773a0 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
773c0 69 00 00 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 i...__imp_HeapFree._head_C__User
773e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
77400 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
77420 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 36 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 rnel32_a..dsnqs00630.o/...151616
77440 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 0839..0.....0.....100666..684...
77460 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
77480 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
774a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
774c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
774e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
77500 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
77520 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
77540 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
77560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
77580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
775a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 02 48 65 61 70 44 65 73 74 72 6f 79 00 00 00 02 00 ..............v.HeapDestroy.....
775c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
775e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
77600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
77620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
77640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
77660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
77680 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 48 65 ............".............x...He
776a0 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 5f 68 65 61 apDestroy.__imp_HeapDestroy._hea
776c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
776e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
77700 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 32 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00629.o/.
77720 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
77740 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..682.......`.d.................
77760 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
77780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
777a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
777c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
777e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
77800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
77820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
77840 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
77860 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
77880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 02 48 65 61 70 43 72 65 61 ......................u.HeapCrea
778a0 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 te..............................
778c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
778e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
77900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
77920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
77940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
77960 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
77980 02 00 76 00 00 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 ..v...HeapCreate.__imp_HeapCreat
779a0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
779c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
779e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 re_downlevel_kernel32_a.dsnqs006
77a00 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 28.o/...1516160839..0.....0.....
77a20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..684.......`.d...........
77a40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
77a60 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
77a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77ac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
77ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
77b00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
77b20 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
77b40 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
77b60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 02 48 65 .%..........................t.He
77b80 61 70 43 6f 6d 70 61 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 apCompact.......................
77ba0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
77bc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
77be0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
77c00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
77c20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
77c40 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
77c60 00 00 00 00 00 00 02 00 78 00 00 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 ........x...HeapCompact.__imp_He
77c80 61 70 43 6f 6d 70 61 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 apCompact._head_C__Users_Peter_C
77ca0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
77cc0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
77ce0 64 73 6e 71 73 30 30 36 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00627.o/...1516160839..0...
77d00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..676.......`.d...
77d20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
77d40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
77d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
77d80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
77da0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
77dc0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
77de0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
77e00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
77e20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
77e40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
77e60 00 00 00 00 73 02 48 65 61 70 41 6c 6c 6f 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ....s.HeapAlloc.................
77e80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
77ea0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
77ec0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
77ee0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
77f00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
77f20 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
77f40 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ............t...HeapAlloc.__imp_
77f60 48 65 61 70 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 HeapAlloc._head_C__Users_Peter_C
77f80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
77fa0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
77fc0 64 73 6e 71 73 30 30 36 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00626.o/...1516160839..0...
77fe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..682.......`.d...
78000 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
78020 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
78040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
78060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
78080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
780a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
780c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
780e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
78100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
78120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
78140 00 00 00 00 72 02 48 65 61 70 33 32 4e 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....r.Heap32Next................
78160 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
78180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
781a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
781c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
781e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
78200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
78220 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 48 65 61 70 33 32 4e 65 78 74 00 5f ................v...Heap32Next._
78240 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_Heap32Next._head_C__Users_P
78260 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
78280 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
782a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00625.o/...1516160839
782c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
782e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
78300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
78320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
78340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
78360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
78380 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
783a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
783c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
783e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
78400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
78420 00 00 00 00 00 00 00 00 00 00 71 02 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 00 00 00 02 00 ..........q.Heap32ListNext......
78440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
78460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
78480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
784a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
784c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
784e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
78500 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 48 65 ............(.............~...He
78520 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 ap32ListNext.__imp_Heap32ListNex
78540 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
78560 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
78580 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 re_downlevel_kernel32_a.dsnqs006
785a0 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 24.o/...1516160839..0.....0.....
785c0 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..696.......`.d...........
785e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
78600 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
78620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
78640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
78660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
78680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
786a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
786c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
786e0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
78700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 48 65 .%..........................p.He
78720 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ap32ListFirst...................
78740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
78760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
78780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
787a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
787c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
787e0 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
78800 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 ................Heap32ListFirst.
78820 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_Heap32ListFirst._head_C__U
78840 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
78860 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
78880 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 32 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00623.o/...1516
788a0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160839..0.....0.....100666..684.
788c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
788e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
78900 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
78920 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
78940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
78960 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
78980 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
789a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
789c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
789e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
78a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 02 48 65 61 70 33 32 46 69 72 73 74 00 00 00 ................o.Heap32First...
78a20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
78a40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
78a60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
78a80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
78aa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
78ac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
78ae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............".............x...
78b00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 5f 68 Heap32First.__imp_Heap32First._h
78b20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
78b40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
78b60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 32 32 2e 6f ownlevel_kernel32_a.dsnqs00622.o
78b80 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
78ba0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
78bc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
78be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
78c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
78c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
78c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
78c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
78c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
78ca0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
78cc0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
78ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 02 47 6c 6f 62 61 6c ........................n.Global
78d00 55 6e 6c 6f 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Unlock..........................
78d20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
78d40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
78d60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
78d80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
78da0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
78dc0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
78de0 00 00 02 00 7a 00 00 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 ....z...GlobalUnlock.__imp_Globa
78e00 6c 55 6e 6c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lUnlock._head_C__Users_Peter_Cod
78e20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
78e40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
78e60 6e 71 73 30 30 36 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00621.o/...1516160839..0.....
78e80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..682.......`.d.....
78ea0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
78ec0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
78ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
78f00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
78f20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
78f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
78f60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
78f80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
78fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
78fc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
78fe0 00 00 6d 02 47 6c 6f 62 61 6c 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..m.GlobalSize..................
79000 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
79020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
79040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
79060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
79080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
790a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
790c0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 ..............v...GlobalSize.__i
790e0 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_GlobalSize._head_C__Users_Pet
79100 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
79120 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
79140 32 5f 61 00 64 73 6e 71 73 30 30 36 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00620.o/...1516160839..
79160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
79180 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
791a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
791c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
791e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
79200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
79220 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
79240 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
79260 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
79280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
792a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
792c0 00 00 00 00 00 00 00 00 6c 02 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 02 00 00 00 08 00 00 00 ........l.GlobalReAlloc.........
792e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
79300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
79320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
79340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
79360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
79380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
793a0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 6c 6f 62 61 6c 52 65 ......&.............|...GlobalRe
793c0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 68 65 61 64 5f Alloc.__imp_GlobalReAlloc._head_
793e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
79400 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
79420 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 31 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00619.o/...
79440 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
79460 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
79480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
794a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
794c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
794e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
79500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
79520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
79540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
79560 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
79580 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
795a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 47 6c 6f 62 61 6c 4d 65 6d 6f ....................k.GlobalMemo
795c0 72 79 53 74 61 74 75 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ryStatusEx......................
795e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
79600 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
79620 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
79640 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
79660 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
79680 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
796a0 00 00 00 00 00 00 02 00 8a 00 00 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 ............GlobalMemoryStatusEx
796c0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 68 65 61 .__imp_GlobalMemoryStatusEx._hea
796e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
79700 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
79720 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 31 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00618.o/.
79740 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
79760 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..706.......`.d.................
79780 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
797a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
797c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
797e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
79800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
79820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
79840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
79860 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
79880 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
798a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 47 6c 6f 62 61 6c 4d 65 ......................j.GlobalMe
798c0 6d 6f 72 79 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 moryStatus......................
798e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
79900 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
79920 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
79940 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
79960 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
79980 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
799a0 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 ..............GlobalMemoryStatus
799c0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 68 65 61 64 5f .__imp_GlobalMemoryStatus._head_
799e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
79a00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
79a20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 31 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00617.o/...
79a40 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
79a60 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 682.......`.d...................
79a80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
79aa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
79ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
79ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
79b00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
79b20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
79b40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
79b60 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
79b80 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
79ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 02 47 6c 6f 62 61 6c 4c 6f 63 6b ....................i.GlobalLock
79bc0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
79be0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
79c00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
79c20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
79c40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
79c60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
79c80 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
79ca0 76 00 00 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 v...GlobalLock.__imp_GlobalLock.
79cc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
79ce0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
79d00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 31 36 _downlevel_kernel32_a.dsnqs00616
79d20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
79d40 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.d.............
79d60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
79d80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
79da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
79dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
79de0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
79e00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
79e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
79e40 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
79e60 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
79e80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 02 47 6c 6f 62 ..........................h.Glob
79ea0 61 6c 48 61 6e 64 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alHandle........................
79ec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
79ee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
79f00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
79f20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
79f40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
79f60 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
79f80 00 00 00 00 02 00 7a 00 00 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f ......z...GlobalHandle.__imp_Glo
79fa0 62 61 6c 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 balHandle._head_C__Users_Peter_C
79fc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
79fe0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
7a000 64 73 6e 71 73 30 30 36 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00615.o/...1516160839..0...
7a020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
7a040 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7a060 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
7a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7a0a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7a0c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7a0e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
7a100 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
7a120 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
7a140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7a160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7a180 00 00 00 00 67 02 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 00 00 02 00 00 00 ....g.GlobalGetAtomNameW........
7a1a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7a1c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7a1e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7a200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7a220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7a240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
7a260 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 6c 6f 62 ..........0.................Glob
7a280 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 alGetAtomNameW.__imp_GlobalGetAt
7a2a0 6f 6d 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 omNameW._head_C__Users_Peter_Cod
7a2c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7a2e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
7a300 6e 71 73 30 30 36 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00614.o/...1516160839..0.....
7a320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
7a340 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7a360 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
7a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7a3a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7a3c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
7a3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
7a400 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
7a420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
7a440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
7a460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
7a480 00 00 66 02 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 00 00 00 02 00 00 00 08 00 ..f.GlobalGetAtomNameA..........
7a4a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7a4c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7a4e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7a500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7a520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7a540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
7a560 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 6c 6f 62 61 6c ........0.................Global
7a580 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d GetAtomNameA.__imp_GlobalGetAtom
7a5a0 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameA._head_C__Users_Peter_Code_
7a5c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
7a5e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
7a600 73 30 30 36 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00613.o/...1516160839..0.....0.
7a620 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..682.......`.d.......
7a640 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7a660 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
7a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7a6c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
7a6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7a700 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
7a720 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
7a740 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7a760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7a780 65 02 47 6c 6f 62 61 6c 46 72 65 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 e.GlobalFree....................
7a7a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7a7c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7a7e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7a800 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7a820 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7a840 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
7a860 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 ............v...GlobalFree.__imp
7a880 5f 47 6c 6f 62 61 6c 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _GlobalFree._head_C__Users_Peter
7a8a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7a8c0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
7a8e0 61 00 64 73 6e 71 73 30 30 36 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00612.o/...1516160839..0.
7a900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
7a920 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7a940 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7a980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7a9a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7a9c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7a9e0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
7aa00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
7aa20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7aa40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7aa60 00 00 00 00 00 00 64 02 47 6c 6f 62 61 6c 46 6c 61 67 73 00 00 00 02 00 00 00 08 00 00 00 04 00 ......d.GlobalFlags.............
7aa80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7aaa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7aac0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7aae0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7ab00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7ab20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7ab40 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 6c 6f 62 61 6c 46 6c 61 67 ....".............x...GlobalFlag
7ab60 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 s.__imp_GlobalFlags._head_C__Use
7ab80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
7aba0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
7abc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00611.o/...151616
7abe0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0839..0.....0.....100666..696...
7ac00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7ac20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
7ac40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7ac60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7aca0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
7acc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
7ace0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
7ad00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
7ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 02 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 ..............c.GlobalFindAtomW.
7ad60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7ad80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7ada0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7adc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7ade0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7ae00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
7ae20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................*...............
7ae40 00 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 ..GlobalFindAtomW.__imp_GlobalFi
7ae60 6e 64 41 74 6f 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndAtomW._head_C__Users_Peter_Cod
7ae80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7aea0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
7aec0 6e 71 73 30 30 36 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00610.o/...1516160839..0.....
7aee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..696.......`.d.....
7af00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7af20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
7af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7af60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7af80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
7afa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
7afc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
7afe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
7b000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
7b020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
7b040 00 00 62 02 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ..b.GlobalFindAtomA.............
7b060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7b080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7b0a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7b0c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7b0e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7b100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7b120 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 6c 6f 62 61 6c 46 69 6e 64 ....*.................GlobalFind
7b140 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 68 65 61 AtomA.__imp_GlobalFindAtomA._hea
7b160 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
7b180 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
7b1a0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00609.o/.
7b1c0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
7b1e0 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
7b200 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
7b220 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b280 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
7b2a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
7b2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7b2e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
7b300 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7b320 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 02 47 6c 6f 62 61 6c 44 65 ......................a.GlobalDe
7b340 6c 65 74 65 41 74 6f 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leteAtom........................
7b360 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7b380 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7b3a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7b3c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7b3e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7b400 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
7b420 00 00 00 00 02 00 82 00 00 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 ..........GlobalDeleteAtom.__imp
7b440 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _GlobalDeleteAtom._head_C__Users
7b460 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
7b480 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
7b4a0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00608.o/...15161608
7b4c0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
7b4e0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
7b500 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
7b520 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7b540 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7b560 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7b580 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
7b5a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
7b5c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
7b5e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
7b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7b620 00 00 00 00 00 00 00 00 00 00 00 00 60 02 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 00 00 02 00 00 00 ............`.GlobalAlloc.......
7b640 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7b660 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7b680 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7b6a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7b6c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7b6e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
7b700 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 6c 6f 62 ..........".............x...Glob
7b720 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 68 65 61 64 5f alAlloc.__imp_GlobalAlloc._head_
7b740 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7b760 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
7b780 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00607.o/...
7b7a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
7b7c0 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 694.......`.d...................
7b7e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
7b800 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7b820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7b860 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
7b880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
7b8a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7b8c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
7b8e0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 02 47 6c 6f 62 61 6c 41 64 64 41 ...................._.GlobalAddA
7b920 74 6f 6d 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tomW............................
7b940 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7b960 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7b980 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7b9a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7b9c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7b9e0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
7ba00 00 00 02 00 7e 00 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f ....~...GlobalAddAtomW.__imp_Glo
7ba20 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 balAddAtomW._head_C__Users_Peter
7ba40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7ba60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
7ba80 61 00 64 73 6e 71 73 30 30 36 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00606.o/...1516160839..0.
7baa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
7bac0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7bae0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
7bb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7bb20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7bb40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7bb60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
7bb80 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
7bba0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
7bbc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7bbe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7bc00 00 00 00 00 00 00 5e 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 00 02 00 00 00 08 00 ......^.GlobalAddAtomExW........
7bc20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7bc40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7bc60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7bc80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7bca0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7bcc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
7bce0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 6c 6f 62 61 6c ........,.................Global
7bd00 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 AddAtomExW.__imp_GlobalAddAtomEx
7bd20 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
7bd40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
7bd60 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 re_downlevel_kernel32_a.dsnqs006
7bd80 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 05.o/...1516160839..0.....0.....
7bda0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
7bdc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7bde0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
7be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7be40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
7be60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7be80 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
7bea0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
7bec0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7bee0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 02 47 6c .%..........................].Gl
7bf00 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 obalAddAtomExA..................
7bf20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7bf40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7bf60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7bf80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7bfa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7bfc0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
7bfe0 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 ................GlobalAddAtomExA
7c000 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 68 65 61 64 5f 43 5f .__imp_GlobalAddAtomExA._head_C_
7c020 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7c040 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
7c060 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00604.o/...15
7c080 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
7c0a0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
7c0c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
7c0e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7c100 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7c140 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
7c160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
7c180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
7c1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7c1c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f ..................\.GlobalAddAto
7c200 6d 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mA..............................
7c220 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7c240 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7c260 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7c280 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7c2a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7c2c0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
7c2e0 02 00 7e 00 00 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 ..~...GlobalAddAtomA.__imp_Globa
7c300 6c 41 64 64 41 74 6f 6d 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lAddAtomA._head_C__Users_Peter_C
7c320 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7c340 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
7c360 64 73 6e 71 73 30 30 36 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00603.o/...1516160839..0...
7c380 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..712.......`.d...
7c3a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7c3c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
7c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7c400 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7c420 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7c440 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
7c460 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
7c480 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
7c4a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7c4c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7c4e0 00 00 00 00 5b 02 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 02 00 00 00 ....[.GetXStateFeaturesMask.....
7c500 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7c520 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7c540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7c560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7c580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7c5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
7c5c0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 74 58 ..........6.................GetX
7c5e0 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 StateFeaturesMask.__imp_GetXStat
7c600 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eFeaturesMask._head_C__Users_Pet
7c620 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7c640 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
7c660 32 5f 61 00 64 73 6e 71 73 30 30 36 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00602.o/...1516160839..
7c680 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
7c6a0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7c6c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
7c6e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7c700 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7c720 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7c740 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
7c760 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
7c780 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
7c7a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
7c7c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7c7e0 00 00 00 00 00 00 00 00 5a 02 47 65 74 57 72 69 74 65 57 61 74 63 68 00 02 00 00 00 08 00 00 00 ........Z.GetWriteWatch.........
7c800 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7c820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7c840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7c860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7c880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7c8a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
7c8c0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 57 72 69 74 65 ......&.............|...GetWrite
7c8e0 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 65 61 64 5f Watch.__imp_GetWriteWatch._head_
7c900 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7c920 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
7c940 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00601.o/...
7c960 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
7c980 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
7c9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
7c9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7c9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7ca20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
7ca40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
7ca60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7ca80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
7caa0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 02 47 65 74 57 69 6e 64 6f 77 73 ....................Y.GetWindows
7cae0 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 DirectoryW......................
7cb00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7cb20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7cb40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7cb60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7cb80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7cba0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
7cbc0 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 ............GetWindowsDirectoryW
7cbe0 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 .__imp_GetWindowsDirectoryW._hea
7cc00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
7cc20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
7cc40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 36 30 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00600.o/.
7cc60 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
7cc80 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
7cca0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
7ccc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7cd20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
7cd40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
7cd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7cd80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
7cda0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7cdc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 02 47 65 74 57 69 6e 64 6f ......................X.GetWindo
7cde0 77 73 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 wsDirectoryA....................
7ce00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7ce20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7ce40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7ce60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7ce80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7cea0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
7cec0 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 ..............GetWindowsDirector
7cee0 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 68 yA.__imp_GetWindowsDirectoryA._h
7cf00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7cf20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
7cf40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 39 39 2e 6f ownlevel_kernel32_a.dsnqs00599.o
7cf60 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
7cf80 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..746.......`.d...............
7cfa0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
7cfc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7d020 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
7d040 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
7d060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
7d080 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
7d0a0 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
7d0c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 02 47 65 74 56 6f 6c ........................W.GetVol
7d0e0 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 00 02 00 00 00 umePathNamesForVolumeNameW......
7d100 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7d120 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7d140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7d160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7d180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7d1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
7d1c0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 47 65 74 56 ..........L.................GetV
7d1e0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 olumePathNamesForVolumeNameW.__i
7d200 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 mp_GetVolumePathNamesForVolumeNa
7d220 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
7d240 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
7d260 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
7d280 30 35 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0598.o/...1516160839..0.....0...
7d2a0 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..746.......`.d.........
7d2c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7d2e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
7d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7d340 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
7d360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7d380 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
7d3a0 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
7d3c0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
7d3e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 02 ...%..........................V.
7d400 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 GetVolumePathNamesForVolumeNameA
7d420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7d440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7d460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7d480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7d4a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7d4c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
7d4e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 ................L...............
7d500 00 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d ..GetVolumePathNamesForVolumeNam
7d520 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f eA.__imp_GetVolumePathNamesForVo
7d540 6c 75 6d 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lumeNameA._head_C__Users_Peter_C
7d560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7d580 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
7d5a0 64 73 6e 71 73 30 30 35 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00597.o/...1516160839..0...
7d5c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
7d5e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7d600 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
7d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7d640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7d660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7d680 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
7d6a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
7d6c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
7d6e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7d700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7d720 00 00 00 00 55 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 00 00 00 02 00 00 00 ....U.GetVolumePathNameW........
7d740 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7d760 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7d780 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7d7a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7d7c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7d7e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
7d800 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 56 ..........0.................GetV
7d820 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 olumePathNameW.__imp_GetVolumePa
7d840 74 68 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 thNameW._head_C__Users_Peter_Cod
7d860 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7d880 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
7d8a0 6e 71 73 30 30 35 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00596.o/...1516160839..0.....
7d8c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
7d8e0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7d900 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
7d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7d940 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7d960 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
7d980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
7d9a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
7d9c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
7d9e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
7da00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
7da20 00 00 54 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 00 00 00 02 00 00 00 08 00 ..T.GetVolumePathNameA..........
7da40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7da60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7da80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7daa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7dac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7dae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
7db00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 56 6f 6c ........0.................GetVol
7db20 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 umePathNameA.__imp_GetVolumePath
7db40 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameA._head_C__Users_Peter_Code_
7db60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
7db80 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
7dba0 73 30 30 35 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00595.o/...1516160839..0.....0.
7dbc0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..748.......`.d.......
7dbe0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7dc00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
7dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7dc60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
7dc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7dca0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
7dcc0 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
7dce0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
7dd00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7dd20 53 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 S.GetVolumeNameForVolumeMountPoi
7dd40 6e 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ntW.............................
7dd60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7dd80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7dda0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7ddc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7dde0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7de00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
7de20 a4 00 00 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ....GetVolumeNameForVolumeMountP
7de40 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 ointW.__imp_GetVolumeNameForVolu
7de60 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 meMountPointW._head_C__Users_Pet
7de80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7dea0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
7dec0 32 5f 61 00 64 73 6e 71 73 30 30 35 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00594.o/...1516160839..
7dee0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..748.......`.
7df00 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7df20 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
7df40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7df60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7df80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7dfa0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
7dfc0 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
7dfe0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
7e000 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........$...H.......
7e020 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7e040 00 00 00 00 00 00 00 00 52 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 ........R.GetVolumeNameForVolume
7e060 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 MountPointA.....................
7e080 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7e0a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7e0c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7e0e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7e100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7e120 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
7e140 00 00 00 00 00 00 02 00 a4 00 00 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 ............GetVolumeNameForVolu
7e160 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d meMountPointA.__imp_GetVolumeNam
7e180 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 eForVolumeMountPointA._head_C__U
7e1a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7e1c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
7e1e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 39 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00593.o/...1516
7e200 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160839..0.....0.....100666..712.
7e220 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7e240 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
7e260 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7e280 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7e2c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
7e2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
7e300 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
7e320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
7e340 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ................Q.GetVolumeInfor
7e380 6d 61 74 69 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 mationW.........................
7e3a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7e3c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7e3e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7e400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7e420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7e440 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
7e460 00 00 02 00 8c 00 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f ........GetVolumeInformationW.__
7e480 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f imp_GetVolumeInformationW._head_
7e4a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7e4c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
7e4e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 39 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00592.o/...
7e500 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
7e520 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 736.......`.d...................
7e540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
7e560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7e580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7e5c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
7e5e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
7e600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7e620 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
7e640 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 02 47 65 74 56 6f 6c 75 6d 65 49 ....................P.GetVolumeI
7e680 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 nformationByHandleW.............
7e6a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7e6c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e6e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e700 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e720 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e740 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
7e760 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ..F.................GetVolumeInf
7e780 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d ormationByHandleW.__imp_GetVolum
7e7a0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 eInformationByHandleW._head_C__U
7e7c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7e7e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
7e800 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 39 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00591.o/...1516
7e820 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 160839..0.....0.....100666..712.
7e840 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7e860 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
7e880 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7e8a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7e8e0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
7e900 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
7e920 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
7e940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
7e960 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ................O.GetVolumeInfor
7e9a0 6d 61 74 69 6f 6e 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 mationA.........................
7e9c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7e9e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7ea00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7ea20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7ea40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7ea60 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
7ea80 00 00 02 00 8c 00 00 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f ........GetVolumeInformationA.__
7eaa0 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f imp_GetVolumeInformationA._head_
7eac0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7eae0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
7eb00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 39 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00590.o/...
7eb20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
7eb40 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 688.......`.d...................
7eb60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
7eb80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7eba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7ebe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
7ec00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
7ec20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7ec40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
7ec60 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 47 65 74 56 65 72 73 69 6f 6e ....................N.GetVersion
7eca0 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ExW.............................
7ecc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7ece0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7ed00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7ed20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7ed40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7ed60 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
7ed80 7c 00 00 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 |...GetVersionExW.__imp_GetVersi
7eda0 6f 6e 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f onExW._head_C__Users_Peter_Code_
7edc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
7ede0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
7ee00 73 30 30 35 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00589.o/...1516160839..0.....0.
7ee20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
7ee40 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7ee60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
7ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7eec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
7eee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7ef00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
7ef20 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
7ef40 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7ef60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7ef80 4d 02 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 M.GetVersionExA.................
7efa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7efc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7efe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7f000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7f020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7f040 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
7f060 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f ............|...GetVersionExA.__
7f080 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetVersionExA._head_C__Users
7f0a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
7f0c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
7f0e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00588.o/...15161608
7f100 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 39..0.....0.....100666..682.....
7f120 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
7f140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
7f160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7f180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7f1a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7f1c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
7f1e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
7f200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
7f220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
7f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7f260 00 00 00 00 00 00 00 00 00 00 00 00 4c 02 47 65 74 56 65 72 73 69 6f 6e 00 00 00 00 02 00 00 00 ............L.GetVersion........
7f280 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7f2a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7f2c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7f2e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7f300 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7f320 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
7f340 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 65 74 56 ........................v...GetV
7f360 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f ersion.__imp_GetVersion._head_C_
7f380 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7f3a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
7f3c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00587.o/...15
7f3e0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
7f400 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
7f420 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
7f440 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7f460 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7f4a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
7f4c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
7f4e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
7f500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
7f520 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 47 65 74 55 73 65 72 50 72 65 66 65 ..................K.GetUserPrefe
7f560 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 rredUILanguages.................
7f580 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7f5a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7f5c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7f5e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7f600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7f620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7f640 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 B.................GetUserPreferr
7f660 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 edUILanguages.__imp_GetUserPrefe
7f680 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rredUILanguages._head_C__Users_P
7f6a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7f6c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
7f6e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00586.o/...1516160839
7f700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
7f720 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
7f740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
7f760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7f780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7f7a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7f7c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
7f7e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
7f800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
7f820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
7f840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7f860 00 00 00 00 00 00 00 00 00 00 4a 02 47 65 74 55 73 65 72 47 65 6f 49 44 00 00 02 00 00 00 08 00 ..........J.GetUserGeoID........
7f880 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7f8a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7f8c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7f8e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7f900 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7f920 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
7f940 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 55 73 65 ........$.............z...GetUse
7f960 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 68 65 61 64 5f rGeoID.__imp_GetUserGeoID._head_
7f980 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7f9a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
7f9c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00585.o/...
7f9e0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
7fa00 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 722.......`.d...................
7fa20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
7fa40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7fa60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7faa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
7fac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
7fae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7fb00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
7fb20 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 02 47 65 74 55 73 65 72 44 65 66 ....................I.GetUserDef
7fb60 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 aultUILanguage..................
7fb80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7fba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7fbc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7fbe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7fc00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7fc20 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
7fc40 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 ................GetUserDefaultUI
7fc60 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c Language.__imp_GetUserDefaultUIL
7fc80 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 anguage._head_C__Users_Peter_Cod
7fca0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7fcc0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
7fce0 6e 71 73 30 30 35 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00584.o/...1516160839..0.....
7fd00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..722.......`.d.....
7fd20 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7fd40 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
7fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7fd80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7fda0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
7fdc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
7fde0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
7fe00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
7fe20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
7fe40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
7fe60 00 00 48 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 02 00 ..H.GetUserDefaultLocaleName....
7fe80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7fea0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7fec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7fee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7ff00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7ff20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
7ff40 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 ............<.................Ge
7ff60 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 tUserDefaultLocaleName.__imp_Get
7ff80 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 UserDefaultLocaleName._head_C__U
7ffa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7ffc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
7ffe0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00583.o/...1516
80000 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160839..0.....0.....100666..710.
80020 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
80040 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
80060 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
80080 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
800a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
800c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
800e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
80100 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
80120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
80140 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
80160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ................G.GetUserDefault
80180 4c 61 6e 67 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 LangID..........................
801a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
801c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
801e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
80200 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
80220 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
80240 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
80260 00 00 02 00 8a 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 ........GetUserDefaultLangID.__i
80280 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 68 65 61 64 5f 43 5f mp_GetUserDefaultLangID._head_C_
802a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
802c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
802e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00582.o/...15
80300 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
80320 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
80340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
80360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
80380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
803a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
803c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
803e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
80400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
80420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
80440 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
80460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 02 47 65 74 55 73 65 72 44 65 66 61 75 ..................F.GetUserDefau
80480 6c 74 4c 43 49 44 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ltLCID..........................
804a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
804c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
804e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
80500 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
80520 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
80540 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
80560 00 00 00 00 02 00 86 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 ..........GetUserDefaultLCID.__i
80580 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_GetUserDefaultLCID._head_C__U
805a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
805c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
805e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 38 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00581.o/...1516
80600 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 160839..0.....0.....100666..700.
80620 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
80640 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
80660 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
80680 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
806a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
806c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
806e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
80700 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
80720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
80740 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
80760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 02 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 ................E.GetUILanguageI
80780 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nfo.............................
807a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
807c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
807e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
80800 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
80820 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
80840 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
80860 84 00 00 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 ....GetUILanguageInfo.__imp_GetU
80880 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ILanguageInfo._head_C__Users_Pet
808a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
808c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
808e0 32 5f 61 00 64 73 6e 71 73 30 30 35 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00580.o/...1516160839..
80900 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..736.......`.
80920 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
80940 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
80960 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
80980 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
809a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
809c0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
809e0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
80a00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
80a20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
80a40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
80a60 00 00 00 00 00 00 00 00 44 02 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ........D.GetTimeZoneInformation
80a80 46 6f 72 59 65 61 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ForYear.........................
80aa0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
80ac0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
80ae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
80b00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
80b20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
80b40 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
80b60 00 00 02 00 9c 00 00 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f ........GetTimeZoneInformationFo
80b80 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 rYear.__imp_GetTimeZoneInformati
80ba0 6f 6e 46 6f 72 59 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 onForYear._head_C__Users_Peter_C
80bc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
80be0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
80c00 64 73 6e 71 73 30 30 35 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00579.o/...1516160839..0...
80c20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..718.......`.d...
80c40 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
80c60 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
80c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
80ca0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
80cc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
80ce0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
80d00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
80d20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
80d40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
80d60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
80d80 00 00 00 00 43 02 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 ....C.GetTimeZoneInformation....
80da0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
80dc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
80de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
80e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
80e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
80e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
80e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............8.................
80e80 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 GetTimeZoneInformation.__imp_Get
80ea0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 TimeZoneInformation._head_C__Use
80ec0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
80ee0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
80f00 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00578.o/...151616
80f20 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
80f40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
80f60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
80f80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
80fa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
80fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
80fe0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
81000 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
81020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
81040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
81060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
81080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 00 ..............B.GetTimeFormatW..
810a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
810c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
810e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
81100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
81120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
81140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
81160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
81180 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f ..GetTimeFormatW.__imp_GetTimeFo
811a0 72 6d 61 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rmatW._head_C__Users_Peter_Code_
811c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
811e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
81200 73 30 30 35 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00577.o/...1516160839..0.....0.
81220 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..696.......`.d.......
81240 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
81260 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
81280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
812a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
812c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
812e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
81300 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
81320 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
81340 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
81360 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
81380 41 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 A.GetTimeFormatEx...............
813a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
813c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
813e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
81400 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
81420 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
81440 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
81460 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ..*.................GetTimeForma
81480 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 68 65 61 64 5f tEx.__imp_GetTimeFormatEx._head_
814a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
814c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
814e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 37 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00576.o/...
81500 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
81520 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 694.......`.d...................
81540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
81560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
81580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
815a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
815c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
815e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
81600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
81620 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
81640 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
81660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 47 65 74 54 69 6d 65 46 6f 72 ....................@.GetTimeFor
81680 6d 61 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 matA............................
816a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
816c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
816e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81700 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
81720 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
81740 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
81760 00 00 02 00 7e 00 00 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 ....~...GetTimeFormatA.__imp_Get
81780 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 TimeFormatA._head_C__Users_Peter
817a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
817c0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
817e0 61 00 64 73 6e 71 73 30 30 35 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00575.o/...1516160839..0.
81800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..694.......`.d.
81820 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
81840 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
81860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
81880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
818a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
818c0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
818e0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
81900 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
81920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
81940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
81960 00 00 00 00 00 00 3f 02 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 00 00 00 02 00 00 00 08 00 ......?.GetTickCount64..........
81980 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
819a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
819c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
819e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81a00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81a20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
81a40 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 54 69 63 ........(.............~...GetTic
81a60 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 68 kCount64.__imp_GetTickCount64._h
81a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
81aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
81ac0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 37 34 2e 6f ownlevel_kernel32_a.dsnqs00574.o
81ae0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
81b00 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
81b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
81b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
81b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
81b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
81ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
81bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
81be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
81c00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
81c20 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
81c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 47 65 74 54 69 63 ........................>.GetTic
81c60 6b 43 6f 75 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 kCount..........................
81c80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
81ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
81cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
81d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
81d20 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
81d40 00 00 02 00 7a 00 00 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 ....z...GetTickCount.__imp_GetTi
81d60 63 6b 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ckCount._head_C__Users_Peter_Cod
81d80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
81da0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
81dc0 6e 71 73 30 30 35 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00573.o/...1516160839..0.....
81de0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..708.......`.d.....
81e00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
81e20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
81e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
81e60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
81e80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
81ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
81ec0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
81ee0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
81f00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
81f20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
81f40 00 00 3d 02 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 08 00 ..=.GetThreadUILanguage.........
81f60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
81f80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
82000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
82020 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 54 68 72 ........2.................GetThr
82040 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c eadUILanguage.__imp_GetThreadUIL
82060 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 anguage._head_C__Users_Peter_Cod
82080 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
820a0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
820c0 6e 71 73 30 30 35 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00572.o/...1516160839..0.....
820e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
82100 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
82120 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
82140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
82160 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
82180 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
821a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
821c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
821e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
82200 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
82220 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
82240 00 00 3c 02 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..<.GetThreadTimes..............
82260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
82280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
822a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
822c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
822e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
82300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
82320 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 54 68 72 65 61 64 54 ....(.............~...GetThreadT
82340 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 68 65 61 64 5f imes.__imp_GetThreadTimes._head_
82360 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
82380 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
823a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 37 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00571.o/...
823c0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
823e0 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 718.......`.d...................
82400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
82420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
82440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
82460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
82480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
824a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
824c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
824e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
82500 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
82520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 47 65 74 54 68 72 65 61 64 53 ....................;.GetThreadS
82540 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 electorEntry....................
82560 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
82580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
825a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
825c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
825e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
82600 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
82620 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f ................GetThreadSelecto
82640 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e rEntry.__imp_GetThreadSelectorEn
82660 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 try._head_C__Users_Peter_Code_wi
82680 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
826a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
826c0 30 35 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0570.o/...1516160839..0.....0...
826e0 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..722.......`.d.........
82700 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
82720 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
82740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
82760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
82780 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
827a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
827c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
827e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
82800 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
82820 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 ...%..........................:.
82840 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 00 02 00 00 00 08 00 GetThreadSelectedCpuSets........
82860 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
82880 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
828a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
828c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
828e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
82900 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
82920 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 54 68 72 ........<.................GetThr
82940 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 eadSelectedCpuSets.__imp_GetThre
82960 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 adSelectedCpuSets._head_C__Users
82980 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
829a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
829c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00569.o/...15161608
829e0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 39..0.....0.....100666..718.....
82a00 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
82a20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
82a40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
82a60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
82a80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
82aa0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
82ac0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
82ae0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
82b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
82b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
82b40 00 00 00 00 00 00 00 00 00 00 00 00 39 02 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 ............9.GetThreadPriorityB
82b60 6f 6f 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 oost............................
82b80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
82ba0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
82bc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
82be0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
82c00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
82c20 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
82c40 00 00 02 00 8e 00 00 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f ........GetThreadPriorityBoost._
82c60 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 68 65 61 _imp_GetThreadPriorityBoost._hea
82c80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
82ca0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
82cc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00568.o/.
82ce0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
82d00 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..700.......`.d.................
82d20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
82d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
82d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
82d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
82da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
82dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
82de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
82e00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
82e20 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
82e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 47 65 74 54 68 72 65 61 ......................8.GetThrea
82e60 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dPriority.......................
82e80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
82ea0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
82ec0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
82ee0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
82f00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
82f20 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
82f40 00 00 00 00 02 00 84 00 00 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d ..........GetThreadPriority.__im
82f60 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_GetThreadPriority._head_C__Use
82f80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
82fa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
82fc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00567.o/...151616
82fe0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 0839..0.....0.....100666..736...
83000 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
83020 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
83040 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
83060 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
83080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
830a0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
830c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
830e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
83100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
83120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
83140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 02 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 ..............7.GetThreadPreferr
83160 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 edUILanguages...................
83180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
831a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
831c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
831e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
83200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
83220 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
83240 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 ..............GetThreadPreferred
83260 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 UILanguages.__imp_GetThreadPrefe
83280 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rredUILanguages._head_C__Users_P
832a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
832c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
832e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00566.o/...1516160839
83300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
83320 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
83340 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
83360 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
83380 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
833a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
833c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
833e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
83400 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
83420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
83440 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
83460 00 00 00 00 00 00 00 00 00 00 36 02 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 00 00 02 00 ..........6.GetThreadLocale.....
83480 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
834a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
834c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
834e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
83500 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
83520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
83540 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 ............*.................Ge
83560 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 tThreadLocale.__imp_GetThreadLoc
83580 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ale._head_C__Users_Peter_Code_wi
835a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
835c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
835e0 30 35 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0565.o/...1516160839..0.....0...
83600 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
83620 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83640 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
83660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
83680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
836a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
836c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
836e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
83700 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
83720 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
83740 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 02 ...%..........................5.
83760 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 GetThreadInformation............
83780 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
837a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
837c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
837e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
83800 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
83820 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
83840 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 54 68 72 65 61 64 49 ....4.................GetThreadI
83860 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d nformation.__imp_GetThreadInform
83880 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
838a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
838c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
838e0 73 30 30 35 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00564.o/...1516160839..0.....0.
83900 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..724.......`.d.......
83920 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
83940 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
83960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
83980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
839a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
839c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
839e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
83a00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
83a20 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
83a40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
83a60 34 02 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 02 00 00 00 4.GetThreadIdealProcessorEx.....
83a80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
83aa0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
83ac0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
83ae0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
83b00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
83b20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
83b40 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 54 ..........>.................GetT
83b60 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 hreadIdealProcessorEx.__imp_GetT
83b80 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 hreadIdealProcessorEx._head_C__U
83ba0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
83bc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
83be0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00563.o/...1516
83c00 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160839..0.....0.....100666..684.
83c20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
83c40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
83c60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
83c80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
83ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
83cc0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
83ce0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
83d00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
83d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
83d40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
83d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 02 47 65 74 54 68 72 65 61 64 49 64 00 00 00 ................3.GetThreadId...
83d80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
83da0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
83dc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
83de0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
83e00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
83e20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
83e40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............".............x...
83e60 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 5f 68 GetThreadId.__imp_GetThreadId._h
83e80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
83ea0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
83ec0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 32 2e 6f ownlevel_kernel32_a.dsnqs00562.o
83ee0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
83f00 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..718.......`.d...............
83f20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
83f40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
83f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
83f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
83fa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
83fc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
83fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
84000 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
84020 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
84040 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 02 47 65 74 54 68 72 ........................2.GetThr
84060 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eadIOPendingFlag................
84080 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
840a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
840c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
840e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
84100 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
84120 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
84140 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 54 68 72 65 61 64 49 4f 50 ..8.................GetThreadIOP
84160 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 endingFlag.__imp_GetThreadIOPend
84180 69 6e 67 46 6c 61 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ingFlag._head_C__Users_Peter_Cod
841a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
841c0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
841e0 6e 71 73 30 30 35 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00561.o/...1516160839..0.....
84200 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..718.......`.d.....
84220 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
84240 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
84260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
84280 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
842a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
842c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
842e0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
84300 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
84320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
84340 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
84360 00 00 31 02 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 00 02 00 ..1.GetThreadGroupAffinity......
84380 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
843a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
843c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
843e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
84400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
84420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
84440 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 ............8.................Ge
84460 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 tThreadGroupAffinity.__imp_GetTh
84480 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 readGroupAffinity._head_C__Users
844a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
844c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
844e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00560.o/...15161608
84500 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 39..0.....0.....100666..706.....
84520 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
84540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
84560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
84580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
845a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
845c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
845e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
84600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
84620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
84640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
84660 00 00 00 00 00 00 00 00 00 00 00 00 30 02 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 ............0.GetThreadErrorMode
84680 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
846a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
846c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
846e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
84700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
84720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
84740 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
84760 86 00 00 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 ....GetThreadErrorMode.__imp_Get
84780 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ThreadErrorMode._head_C__Users_P
847a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
847c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
847e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00559.o/...1516160839
84800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
84820 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
84840 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
84860 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
84880 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
848a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
848c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
848e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
84900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
84920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
84940 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
84960 00 00 00 00 00 00 00 00 00 00 2f 02 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 ........../.GetThreadContext....
84980 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
849a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
849c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
849e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
84a00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
84a20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
84a40 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 ............,.................Ge
84a60 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f tThreadContext.__imp_GetThreadCo
84a80 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ntext._head_C__Users_Peter_Code_
84aa0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
84ac0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
84ae0 73 30 30 35 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00558.o/...1516160839..0.....0.
84b00 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
84b20 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
84b40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
84b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
84b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
84ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
84bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
84be0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
84c00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
84c20 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
84c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
84c60 2e 02 47 65 74 54 65 6d 70 50 61 74 68 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..GetTempPathW..................
84c80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
84ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
84cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
84ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
84d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
84d20 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
84d40 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 ............z...GetTempPathW.__i
84d60 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_GetTempPathW._head_C__Users_P
84d80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
84da0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
84dc0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00557.o/...1516160839
84de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
84e00 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
84e20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
84e40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
84e60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
84e80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
84ea0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
84ec0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
84ee0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
84f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
84f20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
84f40 00 00 00 00 00 00 00 00 00 00 2d 02 47 65 74 54 65 6d 70 50 61 74 68 41 00 00 02 00 00 00 08 00 ..........-.GetTempPathA........
84f60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
84f80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
84fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
84fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
84fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
85000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
85020 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 54 65 6d ........$.............z...GetTem
85040 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 68 65 61 64 5f pPathA.__imp_GetTempPathA._head_
85060 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
85080 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
850a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00556.o/...
850c0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
850e0 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
85100 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
85120 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
85140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
85160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
85180 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
851a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
851c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
851e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
85200 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
85220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 02 47 65 74 54 65 6d 70 46 69 6c ....................,.GetTempFil
85240 65 4e 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eNameW..........................
85260 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
85280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
852a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
852c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
852e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
85300 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
85320 00 00 02 00 82 00 00 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 ........GetTempFileNameW.__imp_G
85340 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etTempFileNameW._head_C__Users_P
85360 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
85380 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
853a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00555.o/...1516160839
853c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
853e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
85400 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
85420 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
85440 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
85460 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
85480 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
854a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
854c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
854e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
85500 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
85520 00 00 00 00 00 00 00 00 00 00 2b 02 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 00 02 00 ..........+.GetTempFileNameA....
85540 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
85560 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
85580 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
855a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
855c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
855e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
85600 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 ............,.................Ge
85620 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 tTempFileNameA.__imp_GetTempFile
85640 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameA._head_C__Users_Peter_Code_
85660 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
85680 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
856a0 73 30 30 35 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00554.o/...1516160839..0.....0.
856c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
856e0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
85700 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
85720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
85740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
85780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
857a0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
857c0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
857e0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
85800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
85820 2a 02 47 65 74 54 61 70 65 53 74 61 74 75 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 *.GetTapeStatus.................
85840 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
85860 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
85880 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
858a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
858c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
858e0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
85900 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f ............|...GetTapeStatus.__
85920 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetTapeStatus._head_C__Users
85940 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
85960 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
85980 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00553.o/...15161608
859a0 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 39..0.....0.....100666..696.....
859c0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
859e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
85a00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
85a20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
85a40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
85a60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
85a80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
85aa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
85ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
85ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
85b00 00 00 00 00 00 00 00 00 00 00 00 00 29 02 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 00 00 ............).GetTapePosition...
85b20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
85b40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
85b60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
85b80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
85ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
85bc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
85be0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
85c00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 GetTapePosition.__imp_GetTapePos
85c20 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ition._head_C__Users_Peter_Code_
85c40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
85c60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
85c80 73 30 30 35 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00552.o/...1516160839..0.....0.
85ca0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..700.......`.d.......
85cc0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
85ce0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
85d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
85d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
85d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
85d80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
85da0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
85dc0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
85de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
85e00 28 02 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 02 00 00 00 08 00 00 00 04 00 00 00 (.GetTapeParameters.............
85e20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
85e40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
85e60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
85e80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
85ea0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
85ec0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
85ee0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 54 61 70 65 50 61 72 61 6d ....................GetTapeParam
85f00 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 68 eters.__imp_GetTapeParameters._h
85f20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
85f40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
85f60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 35 31 2e 6f ownlevel_kernel32_a.dsnqs00551.o
85f80 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
85fa0 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
85fc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
85fe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
86000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
86020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
86040 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
86060 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
86080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
860a0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
860c0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
860e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 02 47 65 74 53 79 73 ........................'.GetSys
86100 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 temWow64DirectoryW..............
86120 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
86140 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
86160 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
86180 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
861a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
861c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
861e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 53 79 73 74 65 6d 57 6f 77 ..<.................GetSystemWow
86200 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 64DirectoryW.__imp_GetSystemWow6
86220 34 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 4DirectoryW._head_C__Users_Peter
86240 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
86260 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
86280 61 00 64 73 6e 71 73 30 30 35 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00550.o/...1516160839..0.
862a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..722.......`.d.
862c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
862e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
86300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
86320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
86340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
86360 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
86380 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
863a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
863c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
863e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
86400 00 00 00 00 00 00 26 02 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 ......&.GetSystemWow64DirectoryA
86420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
86440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
86460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
86480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
864a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
864c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
864e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 ................<...............
86500 00 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 ..GetSystemWow64DirectoryA.__imp
86520 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f _GetSystemWow64DirectoryA._head_
86540 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
86560 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
86580 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00549.o/...
865a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
865c0 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 730.......`.d...................
865e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
86600 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
86620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
86640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
86660 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
86680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
866a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
866c0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
866e0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
86700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 02 47 65 74 53 79 73 74 65 6d 57 ....................%.GetSystemW
86720 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 indowsDirectoryW................
86740 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
86760 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
86780 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
867a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
867c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
867e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
86800 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 53 79 73 74 65 6d 57 69 6e ..@.................GetSystemWin
86820 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 dowsDirectoryW.__imp_GetSystemWi
86840 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ndowsDirectoryW._head_C__Users_P
86860 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
86880 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
868a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00548.o/...1516160839
868c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 ..0.....0.....100666..730.......
868e0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
86900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
86920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
86940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
86960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
86980 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
869a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
869c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
869e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
86a00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
86a20 00 00 00 00 00 00 00 00 00 00 24 02 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 ..........$.GetSystemWindowsDire
86a40 63 74 6f 72 79 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ctoryA..........................
86a60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
86a80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
86aa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
86ac0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
86ae0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
86b00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
86b20 00 00 00 00 02 00 96 00 00 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 ..........GetSystemWindowsDirect
86b40 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 oryA.__imp_GetSystemWindowsDirec
86b60 74 6f 72 79 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f toryA._head_C__Users_Peter_Code_
86b80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
86ba0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
86bc0 73 30 30 35 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00547.o/...1516160839..0.....0.
86be0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
86c00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
86c20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
86c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
86c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86c80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
86ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
86cc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
86ce0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
86d00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
86d20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
86d40 23 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 #.GetSystemTimes................
86d60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
86d80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
86da0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
86dc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
86de0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
86e00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
86e20 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d ..(.............~...GetSystemTim
86e40 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 68 65 61 64 5f 43 5f es.__imp_GetSystemTimes._head_C_
86e60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
86e80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
86ea0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 36 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00546.o/...15
86ec0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160839..0.....0.....100666..74
86ee0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
86f00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
86f20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
86f40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
86f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
86f80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
86fa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
86fc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
86fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
87000 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
87020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 47 65 74 53 79 73 74 65 6d 54 69 6d ..................".GetSystemTim
87040 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ePreciseAsFileTime..............
87060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
87080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
870a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
870c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
870e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
87100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
87120 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 47 65 74 53 79 73 74 65 6d 54 ....H.................GetSystemT
87140 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 imePreciseAsFileTime.__imp_GetSy
87160 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f stemTimePreciseAsFileTime._head_
87180 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
871a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
871c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00545.o/...
871e0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
87200 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 720.......`.d...................
87220 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
87240 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
87260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
87280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
872a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
872c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
872e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
87300 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
87320 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
87340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 02 47 65 74 53 79 73 74 65 6d 54 ....................!.GetSystemT
87360 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 imeAsFileTime...................
87380 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
873a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
873c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
873e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
87400 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
87420 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
87440 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 ................GetSystemTimeAsF
87460 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c ileTime.__imp_GetSystemTimeAsFil
87480 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eTime._head_C__Users_Peter_Code_
874a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
874c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
874e0 73 30 30 35 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00544.o/...1516160839..0.....0.
87500 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..720.......`.d.......
87520 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
87540 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
87560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
87580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
875a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
875c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
875e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
87600 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
87620 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
87640 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
87660 20 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 00 00 02 00 00 00 ..GetSystemTimeAdjustment.......
87680 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
876a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
876c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
876e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
87700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
87720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
87740 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 74 53 ..........:.................GetS
87760 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 ystemTimeAdjustment.__imp_GetSys
87780 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 temTimeAdjustment._head_C__Users
877a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
877c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
877e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00543.o/...15161608
87800 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 39..0.....0.....100666..688.....
87820 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
87840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
87860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
87880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
878a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
878c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
878e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
87900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
87920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
87940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
87960 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 02 00 00 00 ..............GetSystemTime.....
87980 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
879a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
879c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
879e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
87a00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
87a20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
87a40 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 53 ..........&.............|...GetS
87a60 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 68 ystemTime.__imp_GetSystemTime._h
87a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
87aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
87ac0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 32 2e 6f ownlevel_kernel32_a.dsnqs00542.o
87ae0 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
87b00 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..736.......`.d...............
87b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
87b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
87b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
87b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
87ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
87bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
87be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
87c00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
87c20 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
87c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 47 65 74 53 79 73 ..........................GetSys
87c60 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 08 00 00 00 temPreferredUILanguages.........
87c80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
87ca0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
87cc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
87ce0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
87d00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
87d20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
87d40 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 53 79 73 74 65 ......F.................GetSyste
87d60 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 mPreferredUILanguages.__imp_GetS
87d80 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f ystemPreferredUILanguages._head_
87da0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
87dc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
87de0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00541.o/...
87e00 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
87e20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
87e40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
87e60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
87e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
87ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
87ec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
87ee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
87f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
87f20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
87f40 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
87f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 02 47 65 74 53 79 73 74 65 6d 50 ......................GetSystemP
87f80 6f 77 65 72 53 74 61 74 75 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 owerStatus......................
87fa0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
87fc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
87fe0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
88000 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
88020 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
88040 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
88060 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 ............GetSystemPowerStatus
88080 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 68 65 61 .__imp_GetSystemPowerStatus._hea
880a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
880c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
880e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 34 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00540.o/.
88100 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
88120 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.d.................
88140 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
88160 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
88180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
881a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
881c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
881e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
88200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
88220 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
88240 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
88260 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 47 65 74 53 79 73 74 65 ........................GetSyste
88280 6d 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mInfo...........................
882a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
882c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
882e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
88300 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
88320 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
88340 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
88360 02 00 7c 00 00 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 ..|...GetSystemInfo.__imp_GetSys
88380 74 65 6d 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 temInfo._head_C__Users_Peter_Cod
883a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
883c0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
883e0 6e 71 73 30 30 35 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00539.o/...1516160839..0.....
88400 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..718.......`.d.....
88420 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
88440 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
88460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
88480 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
884a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
884c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
884e0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
88500 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
88520 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
88540 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
88560 00 00 1b 02 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 00 00 00 02 00 ....GetSystemFirmwareTable......
88580 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
885a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
885c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
885e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
88600 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
88620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
88640 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 ............8.................Ge
88660 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 tSystemFirmwareTable.__imp_GetSy
88680 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 stemFirmwareTable._head_C__Users
886a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
886c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
886e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00538.o/...15161608
88700 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 39..0.....0.....100666..718.....
88720 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
88740 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
88760 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
88780 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
887a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
887c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
887e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
88800 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
88820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
88840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
88860 00 00 00 00 00 00 00 00 00 00 00 00 1a 02 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 ..............GetSystemFileCache
88880 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Size............................
888a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
888c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
888e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
88900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
88920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
88940 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
88960 00 00 02 00 8e 00 00 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f ........GetSystemFileCacheSize._
88980 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 68 65 61 _imp_GetSystemFileCacheSize._hea
889a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
889c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
889e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 37 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00537.o/.
88a00 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
88a20 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.d.................
88a40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
88a60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
88a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
88aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
88ac0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
88ae0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
88b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
88b20 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
88b40 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
88b60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 02 47 65 74 53 79 73 74 65 ........................GetSyste
88b80 6d 44 69 72 65 63 74 6f 72 79 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mDirectoryW.....................
88ba0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
88bc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
88be0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
88c00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
88c20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
88c40 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
88c60 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 ..............GetSystemDirectory
88c80 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 W.__imp_GetSystemDirectoryW._hea
88ca0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
88cc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
88ce0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00536.o/.
88d00 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
88d20 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.d.................
88d40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
88d60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
88d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
88da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
88dc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
88de0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
88e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
88e20 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
88e40 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
88e60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 02 47 65 74 53 79 73 74 65 ........................GetSyste
88e80 6d 44 69 72 65 63 74 6f 72 79 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mDirectoryA.....................
88ea0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
88ec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
88ee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
88f00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
88f20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
88f40 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
88f60 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 ..............GetSystemDirectory
88f80 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 A.__imp_GetSystemDirectoryA._hea
88fa0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
88fc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
88fe0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00535.o/.
89000 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
89020 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..730.......`.d.................
89040 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
89060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
89080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
890a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
890c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
890e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
89100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
89120 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
89140 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
89160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 02 47 65 74 53 79 73 74 65 ........................GetSyste
89180 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 mDefaultUILanguage..............
891a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
891c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
891e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
89200 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
89220 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
89240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
89260 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 53 79 73 74 65 6d 44 ....@.................GetSystemD
89280 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d efaultUILanguage.__imp_GetSystem
892a0 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 DefaultUILanguage._head_C__Users
892c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
892e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
89300 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00534.o/...15161608
89320 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 39..0.....0.....100666..730.....
89340 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
89360 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
89380 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
893a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
893c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
893e0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
89400 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
89420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
89440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
89460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
89480 00 00 00 00 00 00 00 00 00 00 00 00 16 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f ..............GetSystemDefaultLo
894a0 63 61 6c 65 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 caleName........................
894c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
894e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
89500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
89520 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
89540 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
89560 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
89580 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 ............GetSystemDefaultLoca
895a0 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 leName.__imp_GetSystemDefaultLoc
895c0 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 aleName._head_C__Users_Peter_Cod
895e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
89600 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
89620 6e 71 73 30 30 35 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00533.o/...1516160839..0.....
89640 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..718.......`.d.....
89660 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
89680 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
896a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
896c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
896e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
89700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
89720 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
89740 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
89760 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
89780 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
897a0 00 00 15 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 00 00 00 02 00 ....GetSystemDefaultLangID......
897c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
897e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
89800 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
89820 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
89840 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
89860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
89880 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 ............8.................Ge
898a0 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 tSystemDefaultLangID.__imp_GetSy
898c0 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 stemDefaultLangID._head_C__Users
898e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
89900 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
89920 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00532.o/...15161608
89940 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 39..0.....0.....100666..710.....
89960 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
89980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
899a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
899c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
899e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
89a00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
89a20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
89a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
89a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
89a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
89aa0 00 00 00 00 00 00 00 00 00 00 00 00 14 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 ..............GetSystemDefaultLC
89ac0 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ID..............................
89ae0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
89b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
89b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
89b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
89b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
89b80 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
89ba0 8a 00 00 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 ....GetSystemDefaultLCID.__imp_G
89bc0 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etSystemDefaultLCID._head_C__Use
89be0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
89c00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
89c20 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00531.o/...151616
89c40 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0839..0.....0.....100666..730...
89c60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
89c80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
89ca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
89cc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
89ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
89d00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
89d20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
89d40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
89d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
89d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
89da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 02 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 ................GetSystemCpuSetI
89dc0 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nformation......................
89de0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
89e00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
89e20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
89e40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
89e60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
89e80 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
89ea0 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 ..............GetSystemCpuSetInf
89ec0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e ormation.__imp_GetSystemCpuSetIn
89ee0 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 formation._head_C__Users_Peter_C
89f00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
89f20 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
89f40 64 73 6e 71 73 30 30 35 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00530.o/...1516160839..0...
89f60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..708.......`.d...
89f80 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
89fa0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
89fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
89fe0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8a000 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8a020 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
8a040 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
8a060 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
8a080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8a0a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8a0c0 00 00 00 00 12 02 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 00 00 02 00 00 00 ......GetSystemAppDataKey.......
8a0e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8a100 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8a120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8a140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8a160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8a180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
8a1a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 53 ..........2.................GetS
8a1c0 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 41 ystemAppDataKey.__imp_GetSystemA
8a1e0 70 70 44 61 74 61 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ppDataKey._head_C__Users_Peter_C
8a200 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8a220 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
8a240 64 73 6e 71 73 30 30 35 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00529.o/...1516160839..0...
8a260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..694.......`.d...
8a280 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8a2a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
8a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8a2e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8a300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8a320 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
8a340 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
8a360 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
8a380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8a3a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8a3c0 00 00 00 00 11 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 00 00 00 02 00 00 00 08 00 00 00 ......GetStringTypeW............
8a3e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8a400 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8a420 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8a440 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8a460 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8a480 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
8a4a0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 53 74 72 69 6e ......(.............~...GetStrin
8a4c0 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 68 65 61 gTypeW.__imp_GetStringTypeW._hea
8a4e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8a500 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
8a520 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 32 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00528.o/.
8a540 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
8a560 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
8a580 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
8a5a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8a600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
8a620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
8a640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
8a660 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
8a680 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
8a6a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 47 65 74 53 74 72 69 6e ........................GetStrin
8a6c0 67 54 79 70 65 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 gTypeExW........................
8a6e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8a700 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8a720 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8a740 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8a760 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8a780 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
8a7a0 00 00 00 00 02 00 82 00 00 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 ..........GetStringTypeExW.__imp
8a7c0 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _GetStringTypeExW._head_C__Users
8a7e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8a800 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
8a820 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00527.o/...15161608
8a840 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 39..0.....0.....100666..698.....
8a860 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8a880 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
8a8a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8a8c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8a8e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8a900 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
8a920 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
8a940 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
8a960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
8a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8a9a0 00 00 00 00 00 00 00 00 00 00 00 00 0f 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 00 ..............GetStringTypeExA..
8a9c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8a9e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8aa00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8aa20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8aa40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8aa60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
8aa80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............,.................
8aaa0 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 GetStringTypeExA.__imp_GetString
8aac0 54 79 70 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 TypeExA._head_C__Users_Peter_Cod
8aae0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8ab00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
8ab20 6e 71 73 30 30 35 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00526.o/...1516160839..0.....
8ab40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
8ab60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8ab80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8abc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8abe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8ac00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8ac20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
8ac40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
8ac60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8ac80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8aca0 00 00 0e 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....GetStringTypeA..............
8acc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8ace0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8ad00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8ad20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8ad40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8ad60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8ad80 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 53 74 72 69 6e 67 54 ....(.............~...GetStringT
8ada0 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 68 65 61 64 5f ypeA.__imp_GetStringTypeA._head_
8adc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8ade0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
8ae00 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 32 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00525.o/...
8ae20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
8ae40 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
8ae60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
8ae80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8aea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8aee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
8af00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
8af20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8af40 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
8af60 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
8af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 02 47 65 74 53 74 72 69 6e 67 53 ......................GetStringS
8afa0 63 72 69 70 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 cripts..........................
8afc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8afe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8b000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8b020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8b040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8b060 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
8b080 00 00 02 00 82 00 00 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 ........GetStringScripts.__imp_G
8b0a0 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etStringScripts._head_C__Users_P
8b0c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
8b0e0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
8b100 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00524.o/...1516160839
8b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
8b140 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
8b160 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
8b180 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8b1a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8b1c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8b1e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
8b200 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
8b220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
8b240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
8b260 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8b280 00 00 00 00 00 00 00 00 00 00 0c 02 47 65 74 53 74 64 48 61 6e 64 6c 65 00 00 02 00 00 00 08 00 ............GetStdHandle........
8b2a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8b2c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8b2e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8b300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8b320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8b340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
8b360 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 53 74 64 ........$.............z...GetStd
8b380 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f Handle.__imp_GetStdHandle._head_
8b3a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8b3c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
8b3e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 32 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00523.o/...
8b400 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
8b420 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 696.......`.d...................
8b440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
8b460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8b480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8b4c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
8b4e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
8b500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8b520 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
8b540 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
8b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 47 65 74 53 74 61 72 74 75 70 ......................GetStartup
8b580 49 6e 66 6f 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 InfoW...........................
8b5a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8b5c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8b5e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8b600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8b620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8b640 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
8b660 00 00 02 00 80 00 00 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 ........GetStartupInfoW.__imp_Ge
8b680 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tStartupInfoW._head_C__Users_Pet
8b6a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8b6c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
8b6e0 32 5f 61 00 64 73 6e 71 73 30 30 35 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00522.o/...1516160839..
8b700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..696.......`.
8b720 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8b740 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
8b760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8b780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8b7a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8b7c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
8b7e0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
8b800 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
8b820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8b840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8b860 00 00 00 00 00 00 00 00 0a 02 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 00 00 02 00 00 00 ..........GetStartupInfoA.......
8b880 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8b8a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8b8c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8b8e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8b900 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8b920 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
8b940 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 53 ..........*.................GetS
8b960 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f tartupInfoA.__imp_GetStartupInfo
8b980 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
8b9a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
8b9c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 re_downlevel_kernel32_a.dsnqs005
8b9e0 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 21.o/...1516160839..0.....0.....
8ba00 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..742.......`.d...........
8ba20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8ba40 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
8ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8baa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
8bac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8bae0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
8bb00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
8bb20 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
8bb40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 02 47 65 .%............................Ge
8bb60 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 00 00 00 tStagedPackagePathByFullName....
8bb80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8bba0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8bbc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8bbe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8bc00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8bc20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
8bc40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 ..............H.................
8bc60 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f GetStagedPackagePathByFullName._
8bc80 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e _imp_GetStagedPackagePathByFullN
8bca0 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ame._head_C__Users_Peter_Code_wi
8bcc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
8bce0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
8bd00 30 35 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0520.o/...1516160839..0.....0...
8bd20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..718.......`.d.........
8bd40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8bd60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
8bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8bdc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
8bde0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8be00 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
8be20 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
8be40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8be60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 02 ...%............................
8be80 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 00 00 00 02 00 00 00 08 00 GetStagedPackageOrigin..........
8bea0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8bec0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8bee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8bf00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8bf20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8bf40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
8bf60 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 53 74 61 ........8.................GetSta
8bf80 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 gedPackageOrigin.__imp_GetStaged
8bfa0 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 PackageOrigin._head_C__Users_Pet
8bfc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8bfe0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
8c000 32 5f 61 00 64 73 6e 71 73 30 30 35 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00519.o/...1516160839..
8c020 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
8c040 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8c060 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
8c080 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8c0a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8c0c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8c0e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
8c100 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
8c120 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
8c140 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8c160 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8c180 00 00 00 00 00 00 00 00 07 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 02 00 00 00 ..........GetShortPathNameW.....
8c1a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8c1c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8c1e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8c200 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8c220 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8c240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
8c260 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 53 ............................GetS
8c280 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 hortPathNameW.__imp_GetShortPath
8c2a0 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameW._head_C__Users_Peter_Code_
8c2c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
8c2e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
8c300 73 30 30 35 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00518.o/...1516160839..0.....0.
8c320 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..700.......`.d.......
8c340 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8c360 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
8c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8c3c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
8c3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8c400 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
8c420 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
8c440 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8c460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8c480 06 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 02 00 00 00 08 00 00 00 04 00 00 00 ..GetShortPathNameA.............
8c4a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8c4c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8c4e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8c500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8c520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8c540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8c560 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 53 68 6f 72 74 50 61 74 68 ....................GetShortPath
8c580 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 68 NameA.__imp_GetShortPathNameA._h
8c5a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8c5c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
8c5e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 37 2e 6f ownlevel_kernel32_a.dsnqs00517.o
8c600 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
8c620 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..732.......`.d...............
8c640 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
8c660 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8c6c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
8c6e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
8c700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8c720 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
8c740 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8c760 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 02 47 65 74 51 75 65 ..........................GetQue
8c780 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 00 00 02 00 00 00 08 00 00 00 uedCompletionStatusEx...........
8c7a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8c7c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8c7e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8c800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8c820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8c840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
8c860 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 74 51 75 65 75 65 ......B.................GetQueue
8c880 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 dCompletionStatusEx.__imp_GetQue
8c8a0 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 uedCompletionStatusEx._head_C__U
8c8c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8c8e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
8c900 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00516.o/...1516
8c920 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160839..0.....0.....100666..724.
8c940 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8c960 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
8c980 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8c9a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8c9e0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
8ca00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
8ca20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
8ca40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
8ca60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 02 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c ..................GetQueuedCompl
8caa0 65 74 69 6f 6e 53 74 61 74 75 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 etionStatus.....................
8cac0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8cae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8cb00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8cb20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8cb40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8cb60 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
8cb80 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 ............GetQueuedCompletionS
8cba0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tatus.__imp_GetQueuedCompletionS
8cbc0 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tatus._head_C__Users_Peter_Code_
8cbe0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
8cc00 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
8cc20 73 30 30 35 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00515.o/...1516160839..0.....0.
8cc40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..700.......`.d.......
8cc60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8cc80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
8cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8cce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
8cd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8cd20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
8cd40 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
8cd60 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8cd80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8cda0 03 02 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 02 00 00 00 08 00 00 00 04 00 00 00 ..GetProfileStringW.............
8cdc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8cde0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8ce00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8ce20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8ce40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8ce60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8ce80 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 50 72 6f 66 69 6c 65 53 74 ....................GetProfileSt
8cea0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 68 ringW.__imp_GetProfileStringW._h
8cec0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8cee0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
8cf00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 34 2e 6f ownlevel_kernel32_a.dsnqs00514.o
8cf20 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
8cf40 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..700.......`.d...............
8cf60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
8cf80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8cfe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
8d000 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
8d020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8d040 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
8d060 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8d080 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 47 65 74 50 72 6f ..........................GetPro
8d0a0 66 69 6c 65 53 74 72 69 6e 67 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fileStringA.....................
8d0c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8d0e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8d100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8d120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8d140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8d160 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
8d180 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f ............GetProfileStringA.__
8d1a0 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_GetProfileStringA._head_C__U
8d1c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8d1e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
8d200 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00513.o/...1516
8d220 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 160839..0.....0.....100666..706.
8d240 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8d260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
8d280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8d2a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8d2e0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
8d300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
8d320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
8d340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
8d360 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 ..................GetProfileSect
8d3a0 69 6f 6e 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ionW............................
8d3c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d3e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d400 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d420 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d440 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d460 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
8d480 00 00 02 00 86 00 00 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 ........GetProfileSectionW.__imp
8d4a0 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _GetProfileSectionW._head_C__Use
8d4c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
8d4e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
8d500 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00512.o/...151616
8d520 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0839..0.....0.....100666..706...
8d540 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
8d560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
8d580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8d5a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8d5e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
8d600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
8d620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
8d640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
8d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f ................GetProfileSectio
8d6a0 6e 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nA..............................
8d6c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8d6e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8d700 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8d720 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8d740 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8d760 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
8d780 02 00 86 00 00 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 ......GetProfileSectionA.__imp_G
8d7a0 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 etProfileSectionA._head_C__Users
8d7c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8d7e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
8d800 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00511.o/...15161608
8d820 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 39..0.....0.....100666..694.....
8d840 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8d860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
8d880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8d8a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8d8c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8d8e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
8d900 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
8d920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
8d940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
8d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8d980 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 00 00 00 ..............GetProfileIntW....
8d9a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8d9c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8d9e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8da00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8da20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8da40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
8da60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............(.............~...
8da80 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 GetProfileIntW.__imp_GetProfileI
8daa0 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ntW._head_C__Users_Peter_Code_wi
8dac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
8dae0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
8db00 30 35 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0510.o/...1516160839..0.....0...
8db20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..694.......`.d.........
8db40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8db60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
8db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8dbc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
8dbe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8dc00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
8dc20 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
8dc40 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8dc60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 ...%............................
8dc80 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetProfileIntA..................
8dca0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8dcc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8dce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8dd00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8dd20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8dd40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8dd60 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 (.............~...GetProfileIntA
8dd80 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_GetProfileIntA._head_C__U
8dda0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8ddc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
8dde0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00509.o/...1516
8de00 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 160839..0.....0.....100666..694.
8de20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8de40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
8de60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8de80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8dea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8dec0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
8dee0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
8df00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
8df20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
8df40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f ..................GetProductInfo
8df80 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8dfa0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8dfc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8dfe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8e000 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8e020 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8e040 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
8e060 7e 00 00 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 ~...GetProductInfo.__imp_GetProd
8e080 75 63 74 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 uctInfo._head_C__Users_Peter_Cod
8e0a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8e0c0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
8e0e0 6e 71 73 30 30 35 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00508.o/...1516160839..0.....
8e100 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..732.......`.d.....
8e120 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8e140 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
8e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8e180 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8e1a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
8e1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8e1e0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
8e200 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
8e220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8e240 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8e260 00 00 fc 01 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 ....GetProcessorSystemCycleTime.
8e280 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8e2a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8e2c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8e2e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8e300 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8e320 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
8e340 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 ................B...............
8e360 00 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f ..GetProcessorSystemCycleTime.__
8e380 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 imp_GetProcessorSystemCycleTime.
8e3a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8e3c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
8e3e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 37 _downlevel_kernel32_a.dsnqs00507
8e400 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
8e420 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..730.......`.d.............
8e440 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
8e460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8e4c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
8e4e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
8e500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
8e520 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
8e540 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
8e560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 01 47 65 74 50 ............................GetP
8e580 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 00 00 00 02 00 00 00 08 00 rocessWorkingSetSizeEx..........
8e5a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8e5c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8e5e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8e600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8e620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8e640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
8e660 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 50 72 6f ........@.................GetPro
8e680 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 cessWorkingSetSizeEx.__imp_GetPr
8e6a0 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ocessWorkingSetSizeEx._head_C__U
8e6c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8e6e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
8e700 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00506.o/...1516
8e720 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 160839..0.....0.....100666..722.
8e740 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8e760 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
8e780 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8e7a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8e7e0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
8e800 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
8e820 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
8e840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
8e860 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b ..................GetProcessWork
8e8a0 69 6e 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ingSetSize......................
8e8c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8e8e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8e900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8e920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8e940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8e960 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
8e980 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 ............GetProcessWorkingSet
8e9a0 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 Size.__imp_GetProcessWorkingSetS
8e9c0 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ize._head_C__Users_Peter_Code_wi
8e9e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
8ea00 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
8ea20 30 35 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0505.o/...1516160839..0.....0...
8ea40 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..700.......`.d.........
8ea60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8ea80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
8eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8eae0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
8eb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8eb20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
8eb40 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
8eb60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8eb80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 ...%............................
8eba0 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetProcessVersion...............
8ebc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8ebe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8ec00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8ec20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8ec40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8ec60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8ec80 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 ..................GetProcessVers
8eca0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 68 65 61 ion.__imp_GetProcessVersion._hea
8ecc0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8ece0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
8ed00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00504.o/.
8ed20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
8ed40 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.d.................
8ed60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
8ed80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8ede0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
8ee00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
8ee20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
8ee40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
8ee60 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
8ee80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 47 65 74 50 72 6f 63 65 ........................GetProce
8eea0 73 73 54 69 6d 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ssTimes.........................
8eec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8eee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8ef00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8ef20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8ef40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8ef60 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
8ef80 00 00 00 00 02 00 80 00 00 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f ..........GetProcessTimes.__imp_
8efa0 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 GetProcessTimes._head_C__Users_P
8efc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
8efe0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
8f000 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00503.o/...1516160839
8f020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 ..0.....0.....100666..734.......
8f040 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
8f060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
8f080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8f0a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8f0c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8f0e0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
8f100 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
8f120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
8f140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
8f160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8f180 00 00 00 00 00 00 00 00 00 00 f7 01 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 ............GetProcessShutdownPa
8f1a0 72 61 6d 65 74 65 72 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rameters........................
8f1c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8f1e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8f200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8f220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8f240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8f260 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
8f280 00 00 00 00 02 00 9a 00 00 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 ..........GetProcessShutdownPara
8f2a0 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 meters.__imp_GetProcessShutdownP
8f2c0 61 72 61 6d 65 74 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 arameters._head_C__Users_Peter_C
8f2e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8f300 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
8f320 64 73 6e 71 73 30 30 35 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00502.o/...1516160839..0...
8f340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..720.......`.d...
8f360 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8f380 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
8f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8f3c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8f3e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8f400 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
8f420 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
8f440 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
8f460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8f480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8f4a0 00 00 00 00 f6 01 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 ......GetProcessPriorityBoost...
8f4c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8f4e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8f500 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8f520 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8f540 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8f560 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
8f580 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............:.................
8f5a0 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 GetProcessPriorityBoost.__imp_Ge
8f5c0 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 tProcessPriorityBoost._head_C__U
8f5e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8f600 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
8f620 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00501.o/...1516
8f640 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 160839..0.....0.....100666..742.
8f660 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8f680 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
8f6a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8f6c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8f700 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
8f720 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
8f740 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
8f760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
8f780 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 ..................GetProcessPref
8f7c0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 erredUILanguages................
8f7e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8f800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8f820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8f840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8f860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8f880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
8f8a0 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 47 65 74 50 72 6f 63 65 73 73 50 72 ..H.................GetProcessPr
8f8c0 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 eferredUILanguages.__imp_GetProc
8f8e0 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f essPreferredUILanguages._head_C_
8f900 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
8f920 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
8f940 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 35 30 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00500.o/...15
8f960 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
8f980 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
8f9a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
8f9c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8f9e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8fa20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
8fa40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
8fa60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
8fa80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
8faa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
8fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 01 47 65 74 50 72 6f 63 65 73 73 4d 69 ....................GetProcessMi
8fae0 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tigationPolicy..................
8fb00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8fb20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8fb40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8fb60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8fb80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8fba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8fbc0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 @.................GetProcessMiti
8fbe0 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 gationPolicy.__imp_GetProcessMit
8fc00 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 igationPolicy._head_C__Users_Pet
8fc20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8fc40 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
8fc60 32 5f 61 00 64 73 6e 71 73 30 30 34 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00499.o/...1516160839..
8fc80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
8fca0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8fcc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
8fce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8fd00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8fd20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8fd40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
8fd60 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
8fd80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
8fda0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8fdc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8fde0 00 00 00 00 00 00 00 00 f3 01 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 00 ..........GetProcessIoCounters..
8fe00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8fe20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8fe40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8fe60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8fe80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8fea0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
8fec0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............4.................
8fee0 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 GetProcessIoCounters.__imp_GetPr
8ff00 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ocessIoCounters._head_C__Users_P
8ff20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
8ff40 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
8ff60 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00498.o/...1516160839
8ff80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
8ffa0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
8ffc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
8ffe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
90000 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
90020 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
90040 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
90060 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
90080 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
900a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
900c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
900e0 00 00 00 00 00 00 00 00 00 00 f2 01 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f ............GetProcessInformatio
90100 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 n...............................
90120 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
90140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
90160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
90180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
901a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
901c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................6...............
901e0 00 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ..GetProcessInformation.__imp_Ge
90200 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tProcessInformation._head_C__Use
90220 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
90240 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
90260 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00497.o/...151616
90280 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0839..0.....0.....100666..710...
902a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
902c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
902e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
90300 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
90320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
90340 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
90360 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
90380 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
903a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
903c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
903e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 ................GetProcessIdOfTh
90400 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 read............................
90420 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
90440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
90460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
90480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
904a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
904c0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
904e0 02 00 8a 00 00 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 ......GetProcessIdOfThread.__imp
90500 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 _GetProcessIdOfThread._head_C__U
90520 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
90540 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
90560 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00496.o/...1516
90580 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160839..0.....0.....100666..686.
905a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
905c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
905e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
90600 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
90620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
90640 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
90660 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
90680 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
906a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
906c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
906e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 47 65 74 50 72 6f 63 65 73 73 49 64 00 00 ..................GetProcessId..
90700 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
90720 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
90740 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
90760 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
90780 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
907a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
907c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............$.............z...
907e0 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 GetProcessId.__imp_GetProcessId.
90800 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
90820 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
90840 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 35 _downlevel_kernel32_a.dsnqs00495
90860 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
90880 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.d.............
908a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
908c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
908e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
90900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
90920 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
90940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
90960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
90980 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
909a0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
909c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 01 47 65 74 50 ............................GetP
909e0 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rocessHeaps.....................
90a00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
90a20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
90a40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
90a60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
90a80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
90aa0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
90ac0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f ..............GetProcessHeaps.__
90ae0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_GetProcessHeaps._head_C__Use
90b00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
90b20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
90b40 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00494.o/...151616
90b60 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
90b80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
90ba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
90bc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
90be0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
90c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
90c20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
90c40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
90c60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
90c80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
90ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
90cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 ................GetProcessHeap..
90ce0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
90d00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
90d20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
90d40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
90d60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
90d80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
90da0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
90dc0 00 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 ..GetProcessHeap.__imp_GetProces
90de0 73 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f sHeap._head_C__Users_Peter_Code_
90e00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
90e20 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
90e40 73 30 30 34 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00493.o/...1516160839..0.....0.
90e60 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..712.......`.d.......
90e80 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
90ea0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
90ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
90ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90f00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
90f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
90f40 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
90f60 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
90f80 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
90fa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
90fc0 ed 01 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 02 00 00 00 08 00 00 00 ..GetProcessHandleCount.........
90fe0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
91000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
91020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
91040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
91060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
91080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
910a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 74 50 72 6f 63 65 ......6.................GetProce
910c0 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 ssHandleCount.__imp_GetProcessHa
910e0 6e 64 6c 65 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ndleCount._head_C__Users_Peter_C
91100 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
91120 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
91140 64 73 6e 71 73 30 30 34 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00492.o/...1516160839..0...
91160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..720.......`.d...
91180 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
911a0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
911c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
911e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
91200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
91220 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
91240 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
91260 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
91280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
912a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
912c0 00 00 00 00 ec 01 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 ......GetProcessGroupAffinity...
912e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
91300 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
91320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
91340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
91360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
91380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
913a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............:.................
913c0 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 GetProcessGroupAffinity.__imp_Ge
913e0 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 tProcessGroupAffinity._head_C__U
91400 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
91420 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
91440 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 39 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00491.o/...1516
91460 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 160839..0.....0.....100666..722.
91480 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
914a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
914c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
914e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
91500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
91520 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
91540 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
91560 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
91580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
915a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
915c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 ..................GetProcessDefa
915e0 75 6c 74 43 70 75 53 65 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ultCpuSets......................
91600 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
91620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
91640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
91660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
91680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
916a0 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
916c0 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ............GetProcessDefaultCpu
916e0 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 Sets.__imp_GetProcessDefaultCpuS
91700 65 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ets._head_C__Users_Peter_Code_wi
91720 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
91740 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
91760 30 34 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0490.o/...1516160839..0.....0...
91780 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..718.......`.d.........
917a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
917c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
917e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
91800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
91820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
91840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
91860 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
91880 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
918a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
918c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 ...%............................
918e0 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 08 00 GetProcessAffinityMask..........
91900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
91920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
91940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
91960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
91980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
919a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
919c0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 50 72 6f ........8.................GetPro
919e0 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 cessAffinityMask.__imp_GetProces
91a00 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 sAffinityMask._head_C__Users_Pet
91a20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
91a40 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
91a60 32 5f 61 00 64 73 6e 71 73 30 30 34 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00489.o/...1516160839..
91a80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
91aa0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
91ac0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
91ae0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
91b00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
91b20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
91b40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
91b60 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
91b80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
91ba0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
91bc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
91be0 00 00 00 00 00 00 00 00 e9 01 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 00 00 00 02 00 00 00 ..........GetProcAddress........
91c00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
91c20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
91c40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
91c60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
91c80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
91ca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
91cc0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 ..........(.............~...GetP
91ce0 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 rocAddress.__imp_GetProcAddress.
91d00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
91d20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
91d40 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 38 _downlevel_kernel32_a.dsnqs00488
91d60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
91d80 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..722.......`.d.............
91da0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
91dc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
91de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
91e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
91e20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
91e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
91e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
91e80 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
91ea0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
91ec0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 01 47 65 74 50 ............................GetP
91ee0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 00 02 00 00 00 08 00 00 00 04 00 rivateProfileStructW............
91f00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
91f20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
91f40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
91f60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
91f80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
91fa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
91fc0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 50 72 69 76 61 74 65 ....<.................GetPrivate
91fe0 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 ProfileStructW.__imp_GetPrivateP
92000 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rofileStructW._head_C__Users_Pet
92020 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
92040 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
92060 32 5f 61 00 64 73 6e 71 73 30 30 34 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00487.o/...1516160839..
92080 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
920a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
920c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
920e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
92100 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
92120 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
92140 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
92160 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
92180 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
921a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
921c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
921e0 00 00 00 00 00 00 00 00 e7 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e ..........GetPrivateProfileStrin
92200 67 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 gW..............................
92220 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
92240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
92260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
92280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
922a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
922c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
922e0 92 00 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 ....GetPrivateProfileStringW.__i
92300 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 68 65 61 mp_GetPrivateProfileStringW._hea
92320 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
92340 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
92360 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00486.o/.
92380 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
923a0 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..722.......`.d.................
923c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
923e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
92400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
92420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
92440 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
92460 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
92480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
924a0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
924c0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
924e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 47 65 74 50 72 69 76 61 ........................GetPriva
92500 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teProfileStringA................
92520 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
92540 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
92560 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
92580 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
925a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
925c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
925e0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 <.................GetPrivateProf
92600 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ileStringA.__imp_GetPrivateProfi
92620 6c 65 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leStringA._head_C__Users_Peter_C
92640 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
92660 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
92680 64 73 6e 71 73 30 30 34 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00485.o/...1516160839..0...
926a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..724.......`.d...
926c0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
926e0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
92700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
92720 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
92740 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
92760 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
92780 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
927a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
927c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
927e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
92800 00 00 00 00 e5 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 ......GetPrivateProfileSectionW.
92820 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
92840 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
92860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
92880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
928a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
928c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
928e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 ..............>.................
92900 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f GetPrivateProfileSectionW.__imp_
92920 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 68 65 61 64 5f GetPrivateProfileSectionW._head_
92940 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
92960 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
92980 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00484.o/...
929a0 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
929c0 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 742.......`.d...................
929e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
92a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
92a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
92a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
92a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
92a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
92aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
92ac0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
92ae0 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
92b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 47 65 74 50 72 69 76 61 74 65 ......................GetPrivate
92b20 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 ProfileSectionNamesW............
92b40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
92b60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
92b80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
92ba0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
92bc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
92be0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
92c00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 47 65 74 50 72 69 76 61 ......H.................GetPriva
92c20 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 teProfileSectionNamesW.__imp_Get
92c40 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 68 65 61 PrivateProfileSectionNamesW._hea
92c60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
92c80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
92ca0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 33 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00483.o/.
92cc0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
92ce0 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..724.......`.d.................
92d00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
92d20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
92d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
92d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
92d80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
92da0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
92dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
92de0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
92e00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
92e20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 47 65 74 50 72 69 76 61 ........................GetPriva
92e40 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teProfileSectionA...............
92e60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
92e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
92ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
92ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
92ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
92f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
92f20 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 >.................GetPrivateProf
92f40 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ileSectionA.__imp_GetPrivateProf
92f60 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ileSectionA._head_C__Users_Peter
92f80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
92fa0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
92fc0 61 00 64 73 6e 71 73 30 30 34 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00482.o/...1516160839..0.
92fe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
93000 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
93020 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
93040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
93060 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
93080 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
930a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
930c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
930e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
93100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
93120 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
93140 00 00 00 00 00 00 e2 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 02 00 ........GetPrivateProfileIntW...
93160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
93180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
931a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
931c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
931e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
93200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
93220 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 ............6.................Ge
93240 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 tPrivateProfileIntW.__imp_GetPri
93260 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 vateProfileIntW._head_C__Users_P
93280 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
932a0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
932c0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00481.o/...1516160839
932e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 ..0.....0.....100666..712.......
93300 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
93320 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
93340 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
93360 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
93380 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
933a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
933c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
933e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
93400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
93420 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
93440 00 00 00 00 00 00 00 00 00 00 e1 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 ............GetPrivateProfileInt
93460 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
93480 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
934a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
934c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
934e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
93500 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
93520 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 ................6...............
93540 00 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 ..GetPrivateProfileIntA.__imp_Ge
93560 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tPrivateProfileIntA._head_C__Use
93580 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
935a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
935c0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00480.o/...151616
935e0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0839..0.....0.....100666..698...
93600 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
93620 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
93640 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
93660 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
93680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
936a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
936c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
936e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
93700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
93720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
93740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 ................GetPriorityClass
93760 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
93780 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
937a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
937c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
937e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
93800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
93820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
93840 00 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f ..GetPriorityClass.__imp_GetPrio
93860 72 69 74 79 43 6c 61 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rityClass._head_C__Users_Peter_C
93880 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
938a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
938c0 64 73 6e 71 73 30 30 34 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00479.o/...1516160839..0...
938e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..754.......`.d...
93900 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
93920 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
93940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
93960 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
93980 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
939a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
939c0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
939e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
93a00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...H...........
93a20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
93a40 00 00 00 00 df 01 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 ......GetPhysicallyInstalledSyst
93a60 65 6d 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 emMemory........................
93a80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
93aa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
93ac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
93ae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
93b00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
93b20 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ........'.................P.....
93b40 00 00 00 00 00 00 02 00 a6 00 00 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c ............GetPhysicallyInstall
93b60 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c edSystemMemory.__imp_GetPhysical
93b80 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f lyInstalledSystemMemory._head_C_
93ba0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
93bc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
93be0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 37 38 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00478.o/...15
93c00 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
93c20 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
93c40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
93c60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
93c80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
93ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
93cc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
93ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
93d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
93d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
93d40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
93d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 01 47 65 74 50 61 63 6b 61 67 65 73 42 ....................GetPackagesB
93d80 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 yPackageFamily..................
93da0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
93dc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
93de0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
93e00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
93e20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
93e40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
93e60 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 @.................GetPackagesByP
93e80 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 ackageFamily.__imp_GetPackagesBy
93ea0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 PackageFamily._head_C__Users_Pet
93ec0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
93ee0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
93f00 32 5f 61 00 64 73 6e 71 73 30 30 34 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00477.o/...1516160839..
93f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..722.......`.
93f40 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
93f60 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
93f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
93fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
93fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
93fe0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
94000 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
94020 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
94040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
94060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
94080 00 00 00 00 00 00 00 00 dd 01 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 ..........GetPackagePathByFullNa
940a0 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 me..............................
940c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
940e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
94100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
94120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
94140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
94160 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
94180 92 00 00 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 ....GetPackagePathByFullName.__i
941a0 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 68 65 61 mp_GetPackagePathByFullName._hea
941c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
941e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
94200 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 37 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00476.o/.
94220 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
94240 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.d.................
94260 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
94280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
942a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
942c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
942e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
94300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
94320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
94340 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
94360 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
94380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 01 47 65 74 50 61 63 6b 61 ........................GetPacka
943a0 67 65 50 61 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 gePath..........................
943c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
943e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
94400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
94420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
94440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
94460 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
94480 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 ......~...GetPackagePath.__imp_G
944a0 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 etPackagePath._head_C__Users_Pet
944c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
944e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
94500 32 5f 61 00 64 73 6e 71 73 30 30 34 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00475.o/...1516160839..
94520 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
94540 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
94560 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
94580 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
945a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
945c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
945e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
94600 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
94620 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
94640 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
94660 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
94680 00 00 00 00 00 00 00 00 db 01 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 00 00 00 02 00 00 00 ..........GetPackageInfo........
946a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
946c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
946e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
94700 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
94720 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
94740 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
94760 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 ..........(.............~...GetP
94780 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 ackageInfo.__imp_GetPackageInfo.
947a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
947c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
947e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 37 34 _downlevel_kernel32_a.dsnqs00474
94800 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
94820 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.d.............
94840 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
94860 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
94880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
948a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
948c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
948e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
94900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
94920 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
94940 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
94960 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 01 47 65 74 50 ............................GetP
94980 61 63 6b 61 67 65 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ackageId........................
949a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
949c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
949e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
94a00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
94a20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
94a40 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
94a60 00 00 00 00 02 00 7a 00 00 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ......z...GetPackageId.__imp_Get
94a80 50 61 63 6b 61 67 65 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 PackageId._head_C__Users_Peter_C
94aa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
94ac0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
94ae0 64 73 6e 71 73 30 30 34 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00473.o/...1516160839..0...
94b00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..732.......`.d...
94b20 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
94b40 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
94b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
94b80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
94ba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
94bc0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
94be0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
94c00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
94c20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
94c40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
94c60 00 00 00 00 d9 01 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 ......GetPackageFullNameFromToke
94c80 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
94ca0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
94cc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
94ce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
94d00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
94d20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
94d40 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
94d60 98 00 00 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 ....GetPackageFullNameFromToken.
94d80 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 __imp_GetPackageFullNameFromToke
94da0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
94dc0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
94de0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
94e00 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 72.o/...1516160839..0.....0.....
94e20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..706.......`.d...........
94e40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
94e60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
94e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
94ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
94ec0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
94ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
94f00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
94f20 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
94f40 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
94f60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 47 65 .%............................Ge
94f80 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tPackageFullName................
94fa0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
94fc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
94fe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
95000 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
95020 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
95040 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
95060 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 50 61 63 6b 61 67 65 46 75 ..0.................GetPackageFu
95080 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 llName.__imp_GetPackageFullName.
950a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
950c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
950e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 37 31 _downlevel_kernel32_a.dsnqs00471
95100 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
95120 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..736.......`.d.............
95140 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
95160 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
95180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
951a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
951c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
951e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
95200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
95220 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
95240 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
95260 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 01 47 65 74 50 ............................GetP
95280 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 02 00 00 00 08 00 ackageFamilyNameFromToken.......
952a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
952c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
952e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
95300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
95320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
95340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
95360 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 50 61 63 ........F.................GetPac
95380 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 kageFamilyNameFromToken.__imp_Ge
953a0 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 68 65 61 tPackageFamilyNameFromToken._hea
953c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
953e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
95400 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 37 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00470.o/.
95420 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
95440 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
95460 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
95480 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
954a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
954c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
954e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
95500 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
95520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
95540 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
95560 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
95580 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 01 47 65 74 50 61 63 6b 61 ........................GetPacka
955a0 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 geFamilyName....................
955c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
955e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
95600 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
95620 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
95640 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
95660 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
95680 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 ..............GetPackageFamilyNa
956a0 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 68 me.__imp_GetPackageFamilyName._h
956c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
956e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
95700 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 39 2e 6f ownlevel_kernel32_a.dsnqs00469.o
95720 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
95740 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
95760 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
95780 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
957a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
957c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
957e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
95800 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
95820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
95840 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
95860 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
95880 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 01 47 65 74 50 61 63 ..........................GetPac
958a0 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 kageApplicationIds..............
958c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
958e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
95900 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
95920 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
95940 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
95960 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
95980 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 50 61 63 6b 61 67 65 41 70 ..<.................GetPackageAp
959a0 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 plicationIds.__imp_GetPackageApp
959c0 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 licationIds._head_C__Users_Peter
959e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
95a00 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
95a20 61 00 64 73 6e 71 73 30 30 34 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00468.o/...1516160839..0.
95a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
95a60 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
95a80 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
95aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
95ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
95ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
95b00 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
95b20 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
95b40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
95b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
95b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
95ba0 00 00 00 00 00 00 d4 01 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 02 00 ........GetOverlappedResultEx...
95bc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
95be0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
95c00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
95c20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
95c40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
95c60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
95c80 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 ............6.................Ge
95ca0 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 tOverlappedResultEx.__imp_GetOve
95cc0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rlappedResultEx._head_C__Users_P
95ce0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
95d00 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
95d20 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00467.o/...1516160839
95d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
95d60 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
95d80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
95da0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
95dc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
95de0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
95e00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
95e20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
95e40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
95e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
95e80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
95ea0 00 00 00 00 00 00 00 00 00 00 d3 01 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 ............GetOverlappedResult.
95ec0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
95ee0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
95f00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
95f20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
95f40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
95f60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
95f80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................2...............
95fa0 00 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f ..GetOverlappedResult.__imp_GetO
95fc0 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 verlappedResult._head_C__Users_P
95fe0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
96000 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
96020 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00466.o/...1516160839
96040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
96060 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
96080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
960a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
960c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
960e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
96100 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
96120 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
96140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
96160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
96180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
961a0 00 00 00 00 00 00 00 00 00 00 d2 01 47 65 74 4f 45 4d 43 50 00 00 02 00 00 00 08 00 00 00 04 00 ............GetOEMCP............
961c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
961e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
96200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
96220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
96240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 47 65 74 4f ...........idata$6..........GetO
96260 45 4d 43 50 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 EMCP............................
96280 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 47 65 74 4f ..................i...__imp_GetO
962a0 45 4d 43 50 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 EMCP._head_C__Users_Peter_Code_w
962c0 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e inapi_rs_x86_64_lib_libwinapi_on
962e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 ecore_downlevel_kernel32_a..dsnq
96300 73 30 30 34 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00465.o/...1516160839..0.....0.
96320 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..736.......`.d.......
96340 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
96360 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
96380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
963a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
963c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
963e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
96400 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
96420 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
96440 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
96460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
96480 d1 01 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 ..GetNumberOfConsoleInputEvents.
964a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
964c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
964e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
96500 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
96520 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
96540 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
96560 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 ..............F.................
96580 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f GetNumberOfConsoleInputEvents.__
965a0 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 imp_GetNumberOfConsoleInputEvent
965c0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
965e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
96600 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
96620 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 64.o/...1516160839..0.....0.....
96640 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
96660 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
96680 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
966a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
966c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
966e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
96700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
96720 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
96740 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
96760 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
96780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 47 65 .%............................Ge
967a0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tNumberFormatW..................
967c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
967e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
96800 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
96820 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
96840 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
96860 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
96880 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 ................GetNumberFormatW
968a0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 68 65 61 64 5f 43 5f .__imp_GetNumberFormatW._head_C_
968c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
968e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
96900 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00463.o/...15
96920 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
96940 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
96960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
96980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
969a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
969c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
969e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
96a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
96a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
96a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
96a60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
96a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 01 47 65 74 4e 75 6d 62 65 72 46 6f 72 ....................GetNumberFor
96aa0 6d 61 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 matEx...........................
96ac0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
96ae0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
96b00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
96b20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
96b40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
96b60 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
96b80 02 00 84 00 00 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 ......GetNumberFormatEx.__imp_Ge
96ba0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tNumberFormatEx._head_C__Users_P
96bc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
96be0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
96c00 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00462.o/...1516160839
96c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
96c40 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
96c60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
96c80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
96ca0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
96cc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
96ce0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
96d00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
96d20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
96d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
96d60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
96d80 00 00 00 00 00 00 00 00 00 00 ce 01 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 00 02 00 ............GetNumberFormatA....
96da0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
96dc0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
96de0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
96e00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
96e20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
96e40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
96e60 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 ............,.................Ge
96e80 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f tNumberFormatA.__imp_GetNumberFo
96ea0 72 6d 61 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rmatA._head_C__Users_Peter_Code_
96ec0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
96ee0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
96f00 73 30 30 34 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00461.o/...1516160839..0.....0.
96f20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..718.......`.d.......
96f40 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
96f60 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
96f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
96fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
96fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
96fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
97000 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
97020 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
97040 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
97060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
97080 cd 01 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 00 00 00 02 00 00 00 ..GetNumaProximityNodeEx........
970a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
970c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
970e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
97100 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
97120 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
97140 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
97160 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 4e ..........8.................GetN
97180 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 umaProximityNodeEx.__imp_GetNuma
971a0 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ProximityNodeEx._head_C__Users_P
971c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
971e0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
97200 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00460.o/...1516160839
97220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 ..0.....0.....100666..718.......
97240 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
97260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
97280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
972a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
972c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
972e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
97300 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
97320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
97340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
97360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
97380 00 00 00 00 00 00 00 00 00 00 cc 01 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 ............GetNumaProcessorNode
973a0 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Ex..............................
973c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
973e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
97400 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
97420 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
97440 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
97460 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
97480 02 00 8e 00 00 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 ......GetNumaProcessorNodeEx.__i
974a0 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 68 65 61 64 5f mp_GetNumaProcessorNodeEx._head_
974c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
974e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
97500 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00459.o/...
97520 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
97540 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 730.......`.d...................
97560 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
97580 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
975a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
975c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
975e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
97600 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
97620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
97640 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
97660 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
97680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 47 65 74 4e 75 6d 61 4e 6f 64 ......................GetNumaNod
976a0 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eProcessorMaskEx................
976c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
976e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
97700 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
97720 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
97740 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
97760 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
97780 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 ..@.................GetNumaNodeP
977a0 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 rocessorMaskEx.__imp_GetNumaNode
977c0 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ProcessorMaskEx._head_C__Users_P
977e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
97800 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
97820 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00458.o/...1516160839
97840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
97860 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
97880 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
978a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
978c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
978e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
97900 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
97920 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
97940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
97960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
97980 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
979a0 00 00 00 00 00 00 00 00 00 00 ca 01 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 ............GetNumaNodeProcessor
979c0 4d 61 73 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Mask............................
979e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
97a00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
97a20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
97a40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
97a60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
97a80 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
97aa0 02 00 92 00 00 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f ......GetNumaNodeProcessorMask._
97ac0 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 68 _imp_GetNumaNodeProcessorMask._h
97ae0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
97b00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
97b20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 37 2e 6f ownlevel_kernel32_a.dsnqs00457.o
97b40 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
97b60 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
97b80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
97ba0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
97bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
97be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
97c00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
97c20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
97c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
97c60 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
97c80 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
97ca0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 47 65 74 4e 75 6d ..........................GetNum
97cc0 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 aHighestNodeNumber..............
97ce0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
97d00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
97d20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
97d40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
97d60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
97d80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
97da0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 4e 75 6d 61 48 69 67 68 65 ..<.................GetNumaHighe
97dc0 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 stNodeNumber.__imp_GetNumaHighes
97de0 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tNodeNumber._head_C__Users_Peter
97e00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
97e20 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
97e40 61 00 64 73 6e 71 73 30 30 34 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00456.o/...1516160839..0.
97e60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..734.......`.d.
97e80 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
97ea0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
97ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
97ee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
97f00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97f20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
97f40 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
97f60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
97f80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
97fa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
97fc0 00 00 00 00 00 00 c8 01 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f ........GetNumaAvailableMemoryNo
97fe0 64 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 deEx............................
98000 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
98020 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
98040 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
98060 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
98080 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
980a0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
980c0 02 00 9a 00 00 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 ......GetNumaAvailableMemoryNode
980e0 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e Ex.__imp_GetNumaAvailableMemoryN
98100 6f 64 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f odeEx._head_C__Users_Peter_Code_
98120 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
98140 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
98160 73 30 30 34 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00455.o/...1516160839..0.....0.
98180 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..708.......`.d.......
981a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
981c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
981e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
98200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98220 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
98240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
98260 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
98280 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
982a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
982c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
982e0 c7 01 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 ..GetNativeSystemInfo...........
98300 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
98320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
98340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
98360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
98380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
983a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
983c0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 4e 61 74 69 76 ......2.................GetNativ
983e0 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 eSystemInfo.__imp_GetNativeSyste
98400 6d 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f mInfo._head_C__Users_Peter_Code_
98420 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
98440 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
98460 73 30 30 34 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00454.o/...1516160839..0.....0.
98480 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
984a0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
984c0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
984e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
98500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
98540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
98560 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
98580 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
985a0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
985c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
985e0 c6 01 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 00 00 ..GetNamedPipeServerProcessId...
98600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
98620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
98640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
98660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
98680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
986a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
986c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
986e0 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d GetNamedPipeServerProcessId.__im
98700 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 68 p_GetNamedPipeServerProcessId._h
98720 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
98740 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
98760 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 33 2e 6f ownlevel_kernel32_a.dsnqs00453.o
98780 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
987a0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
987c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
987e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
98800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
98820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
98840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
98860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
98880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
988a0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
988c0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
988e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 01 47 65 74 4e 61 6d ..........................GetNam
98900 65 64 50 69 70 65 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 edPipeInfo......................
98920 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
98940 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
98960 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
98980 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
989a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
989c0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
989e0 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 ............GetNamedPipeInfo.__i
98a00 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_GetNamedPipeInfo._head_C__Use
98a20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
98a40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
98a60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00452.o/...151616
98a80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 0839..0.....0.....100666..722...
98aa0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
98ac0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
98ae0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
98b00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
98b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
98b40 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
98b60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
98b80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
98ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
98bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
98be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 ................GetNamedPipeHand
98c00 6c 65 53 74 61 74 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leStateW........................
98c20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
98c40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
98c60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
98c80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
98ca0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
98cc0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
98ce0 00 00 00 00 02 00 92 00 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..........GetNamedPipeHandleStat
98d00 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 eW.__imp_GetNamedPipeHandleState
98d20 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
98d40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
98d60 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
98d80 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 51.o/...1516160839..0.....0.....
98da0 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..722.......`.d...........
98dc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
98de0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
98e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
98e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
98e40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
98e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
98e80 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
98ea0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
98ec0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
98ee0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 01 47 65 .%............................Ge
98f00 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 00 02 00 00 00 08 00 00 00 tNamedPipeHandleStateA..........
98f20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
98f40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
98f60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
98f80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
98fa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
98fc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
98fe0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 4e 61 6d 65 64 ......<.................GetNamed
99000 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 PipeHandleStateA.__imp_GetNamedP
99020 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ipeHandleStateA._head_C__Users_P
99040 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
99060 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
99080 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00450.o/...1516160839
990a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 ..0.....0.....100666..732.......
990c0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
990e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
99100 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
99120 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
99140 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
99160 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
99180 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
991a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
991c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
991e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
99200 00 00 00 00 00 00 00 00 00 00 c2 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 ............GetNamedPipeClientPr
99220 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ocessId.........................
99240 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
99260 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
99280 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
992a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
992c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
992e0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
99300 00 00 00 00 02 00 98 00 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 ..........GetNamedPipeClientProc
99320 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 essId.__imp_GetNamedPipeClientPr
99340 6f 63 65 73 73 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ocessId._head_C__Users_Peter_Cod
99360 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
99380 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
993a0 6e 71 73 30 30 34 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00449.o/...1516160839..0.....
993c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..744.......`.d.....
993e0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
99400 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
99420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
99440 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
99460 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
99480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
994a0 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
994c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
994e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
99500 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
99520 00 00 c1 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 ....GetNamedPipeClientComputerNa
99540 6d 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 meW.............................
99560 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
99580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
995a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
995c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
995e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
99600 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
99620 02 00 a0 00 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 ......GetNamedPipeClientComputer
99640 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f NameW.__imp_GetNamedPipeClientCo
99660 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mputerNameW._head_C__Users_Peter
99680 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
996a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
996c0 61 00 64 73 6e 71 73 30 30 34 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00448.o/...1516160839..0.
996e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..744.......`.d.
99700 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
99720 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
99740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
99760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
99780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
997a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
997c0 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
997e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
99800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
99820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
99840 00 00 00 00 00 00 c0 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 ........GetNamedPipeClientComput
99860 65 72 4e 61 6d 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 erNameA.........................
99880 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
998a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
998c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
998e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
99900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
99920 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
99940 00 00 00 00 02 00 a0 00 00 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 ..........GetNamedPipeClientComp
99960 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 uterNameA.__imp_GetNamedPipeClie
99980 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ntComputerNameA._head_C__Users_P
999a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
999c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
999e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00447.o/...1516160839
99a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
99a20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
99a40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
99a60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
99a80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
99aa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
99ac0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
99ae0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
99b00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
99b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
99b40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
99b60 00 00 00 00 00 00 00 00 00 00 bf 01 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 00 00 02 00 ............GetNLSVersionEx.....
99b80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
99ba0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
99bc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
99be0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
99c00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
99c20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
99c40 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 ............*.................Ge
99c60 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f tNLSVersionEx.__imp_GetNLSVersio
99c80 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nEx._head_C__Users_Peter_Code_wi
99ca0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
99cc0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
99ce0 30 34 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0446.o/...1516160839..0.....0...
99d00 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..688.......`.d.........
99d20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
99d40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
99d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
99d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
99da0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
99dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
99de0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
99e00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
99e20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
99e40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 01 ...%............................
99e60 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 GetNLSVersion...................
99e80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
99ea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
99ec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
99ee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
99f00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
99f20 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
99f40 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d ..........|...GetNLSVersion.__im
99f60 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_GetNLSVersion._head_C__Users_P
99f80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
99fa0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
99fc0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00445.o/...1516160839
99fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
9a000 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9a020 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
9a040 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9a060 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9a080 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9a0a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
9a0c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
9a0e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
9a100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9a120 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9a140 00 00 00 00 00 00 00 00 00 00 bd 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 00 02 00 ............GetModuleHandleW....
9a160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9a180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9a1a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9a1c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9a1e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9a200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
9a220 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 ............,.................Ge
9a240 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 tModuleHandleW.__imp_GetModuleHa
9a260 6e 64 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ndleW._head_C__Users_Peter_Code_
9a280 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
9a2a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
9a2c0 73 30 30 34 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00444.o/...1516160839..0.....0.
9a2e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..706.......`.d.......
9a300 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9a320 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
9a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9a380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
9a3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9a3c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
9a3e0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
9a400 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
9a420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9a440 bc 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 ..GetModuleHandleExW............
9a460 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
9a480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9a4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9a4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9a4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9a500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
9a520 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 4d 6f 64 75 6c ......0.................GetModul
9a540 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 eHandleExW.__imp_GetModuleHandle
9a560 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExW._head_C__Users_Peter_Code_wi
9a580 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
9a5a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
9a5c0 30 34 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0443.o/...1516160839..0.....0...
9a5e0 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..706.......`.d.........
9a600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9a620 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
9a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9a680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
9a6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9a6c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
9a6e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
9a700 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9a720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 01 ...%............................
9a740 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 GetModuleHandleExA..............
9a760 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
9a780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9a7a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9a7c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9a7e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9a800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9a820 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 4d 6f 64 75 6c 65 48 ....0.................GetModuleH
9a840 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 andleExA.__imp_GetModuleHandleEx
9a860 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
9a880 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
9a8a0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
9a8c0 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 42.o/...1516160839..0.....0.....
9a8e0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
9a900 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9a920 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
9a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9a980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
9a9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
9a9c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
9a9e0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
9aa00 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
9aa20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 01 47 65 .%............................Ge
9aa40 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tModuleHandleA..................
9aa60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9aa80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9aaa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9aac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9aae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9ab00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
9ab20 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 ................GetModuleHandleA
9ab40 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 68 65 61 64 5f 43 5f .__imp_GetModuleHandleA._head_C_
9ab60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9ab80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
9aba0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 34 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00441.o/...15
9abc0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
9abe0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
9ac00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
9ac20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9ac40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9ac80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
9aca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
9acc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
9ace0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
9ad00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
9ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c ....................GetModuleFil
9ad40 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eNameW..........................
9ad60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9ad80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9ada0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9adc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9ade0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9ae00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
9ae20 00 00 00 00 02 00 86 00 00 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 ..........GetModuleFileNameW.__i
9ae40 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_GetModuleFileNameW._head_C__U
9ae60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
9ae80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
9aea0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 34 30 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00440.o/...1516
9aec0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 160839..0.....0.....100666..706.
9aee0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9af00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
9af20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9af40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9af80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
9afa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
9afc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
9afe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
9b000 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e ..................GetModuleFileN
9b040 61 6d 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ameA............................
9b060 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9b080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9b0a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9b0c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9b0e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9b100 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
9b120 00 00 02 00 86 00 00 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 ........GetModuleFileNameA.__imp
9b140 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _GetModuleFileNameA._head_C__Use
9b160 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
9b180 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
9b1a0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00439.o/...151616
9b1c0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 0839..0.....0.....100666..754...
9b1e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
9b200 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
9b220 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
9b240 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
9b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
9b280 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
9b2a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
9b2c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 0..idata$4............@.........
9b2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 ........0..idata$6........&...H.
9b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 ................GetMemoryErrorHa
9b340 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ndlingCapabilities..............
9b360 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
9b380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9b3a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9b3c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9b3e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9b400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
9b420 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a6 00 00 00 47 65 74 4d 65 6d 6f 72 79 45 ....P.................GetMemoryE
9b440 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 rrorHandlingCapabilities.__imp_G
9b460 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 etMemoryErrorHandlingCapabilitie
9b480 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
9b4a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
9b4c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
9b4e0 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 38.o/...1516160839..0.....0.....
9b500 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..736.......`.d...........
9b520 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9b540 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
9b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9b5a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
9b5c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
9b5e0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
9b600 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
9b620 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
9b640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 47 65 .%............................Ge
9b660 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 02 00 00 00 tMaximumProcessorGroupCount.....
9b680 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
9b6a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9b6c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9b6e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9b700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9b720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
9b740 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 4d ..........F.................GetM
9b760 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f aximumProcessorGroupCount.__imp_
9b780 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 68 GetMaximumProcessorGroupCount._h
9b7a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
9b7c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
9b7e0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 33 37 2e 6f ownlevel_kernel32_a.dsnqs00437.o
9b800 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
9b820 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
9b840 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
9b860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9b8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9b8c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
9b8e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
9b900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
9b920 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
9b940 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
9b960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 47 65 74 4d 61 78 ..........................GetMax
9b980 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 imumProcessorCount..............
9b9a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
9b9c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9b9e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9ba00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9ba20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9ba40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9ba60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 ..<.................GetMaximumPr
9ba80 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f ocessorCount.__imp_GetMaximumPro
9baa0 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 cessorCount._head_C__Users_Peter
9bac0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9bae0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
9bb00 61 00 64 73 6e 71 73 30 30 34 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00436.o/...1516160839..0.
9bb20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..696.......`.d.
9bb40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9bb60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
9bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9bba0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9bbc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9bbe0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
9bc00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
9bc20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
9bc40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9bc60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9bc80 00 00 00 00 00 00 b4 01 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 08 00 ........GetMailslotInfo.........
9bca0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
9bcc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9bce0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9bd00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9bd20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9bd40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
9bd60 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 4d 61 69 ........*.................GetMai
9bd80 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 lslotInfo.__imp_GetMailslotInfo.
9bda0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
9bdc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
9bde0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 33 35 _downlevel_kernel32_a.dsnqs00435
9be00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
9be20 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.d.............
9be40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
9be60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9bec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
9bee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
9bf00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
9bf20 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
9bf40 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
9bf60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 47 65 74 4c ............................GetL
9bf80 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ongPathNameW....................
9bfa0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9bfc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9bfe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9c000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9c020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9c040 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
9c060 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f ..............GetLongPathNameW._
9c080 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_GetLongPathNameW._head_C__U
9c0a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
9c0c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
9c0e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 33 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00434.o/...1516
9c100 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 160839..0.....0.....100666..730.
9c120 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9c140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
9c160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9c180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9c1c0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
9c1e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
9c200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
9c220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
9c240 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ..................GetLongPathNam
9c280 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eTransactedW....................
9c2a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9c2c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9c2e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9c300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9c320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9c340 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
9c360 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 ................GetLongPathNameT
9c380 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 ransactedW.__imp_GetLongPathName
9c3a0 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 TransactedW._head_C__Users_Peter
9c3c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9c3e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
9c400 61 00 64 73 6e 71 73 30 30 34 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00433.o/...1516160839..0.
9c420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
9c440 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9c460 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
9c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9c4a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9c4c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9c4e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
9c500 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
9c520 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
9c540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9c560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9c580 00 00 00 00 00 00 b1 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 00 02 00 00 00 08 00 ........GetLongPathNameA........
9c5a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
9c5c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9c5e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9c600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9c620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9c640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
9c660 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4c 6f 6e ........,.................GetLon
9c680 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 gPathNameA.__imp_GetLongPathName
9c6a0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
9c6c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
9c6e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 re_downlevel_kernel32_a.dsnqs004
9c700 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 32.o/...1516160839..0.....0.....
9c720 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..746.......`.d...........
9c740 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9c760 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
9c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9c7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
9c7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
9c800 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
9c820 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
9c840 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
9c860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 47 65 .%............................Ge
9c880 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 tLogicalProcessorInformationEx..
9c8a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9c8c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9c8e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9c900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9c920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9c940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
9c960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............L.................
9c980 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 GetLogicalProcessorInformationEx
9c9a0 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d .__imp_GetLogicalProcessorInform
9c9c0 61 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ationEx._head_C__Users_Peter_Cod
9c9e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
9ca00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
9ca20 6e 71 73 30 30 34 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00431.o/...1516160839..0.....
9ca40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..742.......`.d.....
9ca60 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9ca80 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
9caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9cac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9cae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
9cb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
9cb20 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
9cb40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
9cb60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
9cb80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
9cba0 00 00 af 01 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 ....GetLogicalProcessorInformati
9cbc0 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 on..............................
9cbe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
9cc00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
9cc20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
9cc40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
9cc60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
9cc80 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
9cca0 02 00 9e 00 00 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ......GetLogicalProcessorInforma
9ccc0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e tion.__imp_GetLogicalProcessorIn
9cce0 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 formation._head_C__Users_Peter_C
9cd00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
9cd20 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
9cd40 64 73 6e 71 73 30 30 34 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00430.o/...1516160839..0...
9cd60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
9cd80 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9cda0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
9cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9cde0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9ce00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9ce20 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
9ce40 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
9ce60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
9ce80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
9cea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
9cec0 00 00 00 00 ae 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 00 02 00 00 00 08 00 00 00 ......GetLogicalDrives..........
9cee0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
9cf00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9cf20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9cf40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9cf60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9cf80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
9cfa0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 4c 6f 67 69 63 ......,.................GetLogic
9cfc0 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 alDrives.__imp_GetLogicalDrives.
9cfe0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
9d000 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
9d020 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 39 _downlevel_kernel32_a.dsnqs00429
9d040 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
9d060 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.d.............
9d080 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
9d0a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9d100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
9d120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
9d140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
9d160 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
9d180 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
9d1a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 47 65 74 4c ............................GetL
9d1c0 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 ogicalDriveStringsW.............
9d1e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
9d200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9d220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9d240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9d260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9d280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9d2a0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 74 4c 6f 67 69 63 61 6c ....:.................GetLogical
9d2c0 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 DriveStringsW.__imp_GetLogicalDr
9d2e0 69 76 65 53 74 72 69 6e 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 iveStringsW._head_C__Users_Peter
9d300 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9d320 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
9d340 61 00 64 73 6e 71 73 30 30 34 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00428.o/...1516160839..0.
9d360 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..720.......`.d.
9d380 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9d3a0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
9d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9d3e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9d400 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9d420 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
9d440 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
9d460 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
9d480 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9d4a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9d4c0 00 00 00 00 00 00 ac 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 ........GetLogicalDriveStringsA.
9d4e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
9d500 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9d520 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9d540 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9d560 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9d580 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
9d5a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................:...............
9d5c0 00 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f ..GetLogicalDriveStringsA.__imp_
9d5e0 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 68 65 61 64 5f 43 5f GetLogicalDriveStringsA._head_C_
9d600 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9d620 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
9d640 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00427.o/...15
9d660 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
9d680 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
9d6a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
9d6c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9d6e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9d720 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
9d740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
9d760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
9d780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
9d7a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
9d7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 ....................GetLocaleInf
9d7e0 6f 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 oW..............................
9d800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
9d820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
9d840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
9d860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
9d880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
9d8a0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
9d8c0 02 00 7e 00 00 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f ..~...GetLocaleInfoW.__imp_GetLo
9d8e0 63 61 6c 65 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 caleInfoW._head_C__Users_Peter_C
9d900 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
9d920 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
9d940 64 73 6e 71 73 30 30 34 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00426.o/...1516160839..0...
9d960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
9d980 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9d9a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
9d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9d9e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9da00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9da20 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
9da40 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
9da60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
9da80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
9daa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
9dac0 00 00 00 00 aa 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 00 00 02 00 00 00 08 00 00 00 ......GetLocaleInfoEx...........
9dae0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
9db00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9db20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9db40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9db60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9db80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
9dba0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 4c 6f 63 61 6c ......*.................GetLocal
9dbc0 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 68 eInfoEx.__imp_GetLocaleInfoEx._h
9dbe0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
9dc00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
9dc20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 35 2e 6f ownlevel_kernel32_a.dsnqs00425.o
9dc40 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
9dc60 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..694.......`.d...............
9dc80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
9dca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9dd00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
9dd20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
9dd40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
9dd60 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
9dd80 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
9dda0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 01 47 65 74 4c 6f 63 ..........................GetLoc
9ddc0 61 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 aleInfoA........................
9dde0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9de00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9de20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9de40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9de60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9de80 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
9dea0 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 ........~...GetLocaleInfoA.__imp
9dec0 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _GetLocaleInfoA._head_C__Users_P
9dee0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9df00 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
9df20 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00424.o/...1516160839
9df40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
9df60 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9df80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
9dfa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9dfc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9dfe0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9e000 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
9e020 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
9e040 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
9e060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9e080 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9e0a0 00 00 00 00 00 00 00 00 00 00 a8 01 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 00 02 00 00 00 08 00 ............GetLocalTime........
9e0c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
9e0e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9e100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9e120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9e140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9e160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
9e180 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 4c 6f 63 ........$.............z...GetLoc
9e1a0 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 68 65 61 64 5f alTime.__imp_GetLocalTime._head_
9e1c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9e1e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
9e200 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00423.o/...
9e220 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
9e240 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 686.......`.d...................
9e260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
9e280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9e2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9e2e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
9e300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
9e320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9e340 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
9e360 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 01 47 65 74 4c 61 73 74 45 72 72 ......................GetLastErr
9e3a0 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 or..............................
9e3c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9e3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9e400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9e420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9e440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9e460 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
9e480 7a 00 00 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 z...GetLastError.__imp_GetLastEr
9e4a0 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ror._head_C__Users_Peter_Code_wi
9e4c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
9e4e0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
9e500 30 34 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0422.o/...1516160839..0.....0...
9e520 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..732.......`.d.........
9e540 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9e560 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
9e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9e5c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
9e5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9e600 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
9e620 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
9e640 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9e660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 ...%............................
9e680 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 00 00 02 00 GetLargestConsoleWindowSize.....
9e6a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9e6c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9e6e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9e700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9e720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9e740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
9e760 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 ............B.................Ge
9e780 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f tLargestConsoleWindowSize.__imp_
9e7a0 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 68 65 61 GetLargestConsoleWindowSize._hea
9e7c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
9e7e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
9e800 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 31 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00421.o/.
9e820 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
9e840 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.d.................
9e860 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
9e880 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9e8e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
9e900 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
9e920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9e940 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
9e960 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9e980 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 01 47 65 74 4c 61 72 67 65 ........................GetLarge
9e9a0 50 61 67 65 4d 69 6e 69 6d 75 6d 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 PageMinimum.....................
9e9c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9e9e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9ea00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9ea20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9ea40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9ea60 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
9ea80 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 ..............GetLargePageMinimu
9eaa0 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 68 65 61 m.__imp_GetLargePageMinimum._hea
9eac0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
9eae0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
9eb00 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 32 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00420.o/.
9eb20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
9eb40 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
9eb60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
9eb80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9ebe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
9ec00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
9ec20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9ec40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
9ec60 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9ec80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 01 47 65 74 48 61 6e 64 6c ........................GetHandl
9eca0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eInformation....................
9ecc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9ece0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9ed00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9ed20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9ed40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9ed60 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
9ed80 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 ..............GetHandleInformati
9eda0 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 on.__imp_GetHandleInformation._h
9edc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
9ede0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
9ee00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 31 39 2e 6f ownlevel_kernel32_a.dsnqs00419.o
9ee20 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
9ee40 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
9ee60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
9ee80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9eee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
9ef00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
9ef20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
9ef40 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
9ef60 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
9ef80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 01 47 65 74 47 65 6f ..........................GetGeo
9efa0 49 6e 66 6f 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 InfoW...........................
9efc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9efe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9f000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9f020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9f040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9f060 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
9f080 00 00 02 00 78 00 00 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f ....x...GetGeoInfoW.__imp_GetGeo
9f0a0 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f InfoW._head_C__Users_Peter_Code_
9f0c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
9f0e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
9f100 73 30 30 34 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00418.o/...1516160839..0.....0.
9f120 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..684.......`.d.......
9f140 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9f160 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
9f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9f1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9f1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
9f1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9f200 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
9f220 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
9f240 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
9f260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9f280 a2 01 47 65 74 47 65 6f 49 6e 66 6f 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..GetGeoInfoA...................
9f2a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9f2c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9f2e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9f300 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9f320 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9f340 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
9f360 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d ............x...GetGeoInfoA.__im
9f380 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_GetGeoInfoA._head_C__Users_Pet
9f3a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
9f3c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
9f3e0 32 5f 61 00 64 73 6e 71 73 30 30 34 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00417.o/...1516160839..
9f400 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
9f420 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9f440 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
9f460 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9f480 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9f4a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9f4c0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
9f4e0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
9f500 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
9f520 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9f540 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9f560 00 00 00 00 00 00 00 00 a1 01 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 ..........GetFullPathNameW......
9f580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
9f5a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9f5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9f5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9f600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9f620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
9f640 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 46 ..........,.................GetF
9f660 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 ullPathNameW.__imp_GetFullPathNa
9f680 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
9f6a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
9f6c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
9f6e0 30 34 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0416.o/...1516160839..0.....0...
9f700 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..730.......`.d.........
9f720 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9f740 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
9f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9f7a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
9f7c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9f7e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
9f800 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
9f820 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9f840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 ...%............................
9f860 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 GetFullPathNameTransactedW......
9f880 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9f8a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9f8c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9f8e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9f900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9f920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
9f940 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 47 65 ............@.................Ge
9f960 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 tFullPathNameTransactedW.__imp_G
9f980 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f etFullPathNameTransactedW._head_
9f9a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9f9c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
9f9e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 31 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00415.o/...
9fa00 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
9fa20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
9fa40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
9fa60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9fa80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9fac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
9fae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
9fb00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9fb20 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
9fb40 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 47 65 74 46 75 6c 6c 50 61 74 ......................GetFullPat
9fb80 68 4e 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 hNameA..........................
9fba0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9fbc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9fbe0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9fc00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9fc20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9fc40 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
9fc60 00 00 02 00 82 00 00 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 ........GetFullPathNameA.__imp_G
9fc80 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etFullPathNameA._head_C__Users_P
9fca0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9fcc0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
9fce0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00414.o/...1516160839
9fd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
9fd20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9fd40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
9fd60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9fd80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9fda0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9fdc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
9fde0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
9fe00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
9fe20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9fe40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9fe60 00 00 00 00 00 00 00 00 00 00 9e 01 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 00 00 02 00 ............GetFirmwareType.....
9fe80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9fea0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9fec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9fee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9ff00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9ff20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
9ff40 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 ............*.................Ge
9ff60 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 tFirmwareType.__imp_GetFirmwareT
9ff80 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ype._head_C__Users_Peter_Code_wi
9ffa0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
9ffc0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
9ffe0 30 34 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0413.o/...1516160839..0.....0...
a0000 20 20 31 30 30 36 36 36 20 20 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..744.......`.d.........
a0020 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a0040 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
a0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a00a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
a00c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a00e0 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
a0100 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
a0120 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
a0140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 01 ...%............................
a0160 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 GetFirmwareEnvironmentVariableW.
a0180 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a01a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a01c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a01e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a0200 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a0220 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
a0240 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 ................J...............
a0260 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..GetFirmwareEnvironmentVariable
a0280 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 W.__imp_GetFirmwareEnvironmentVa
a02a0 72 69 61 62 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 riableW._head_C__Users_Peter_Cod
a02c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a02e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a0300 6e 71 73 30 30 34 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00412.o/...1516160839..0.....
a0320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..748.......`.d.....
a0340 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a0360 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
a0380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a03a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a03c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
a03e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a0400 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
a0420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
a0440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
a0460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a0480 00 00 9c 01 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ....GetFirmwareEnvironmentVariab
a04a0 6c 65 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 leExW...........................
a04c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a04e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0500 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a0520 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a0540 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a0560 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
a0580 02 00 a4 00 00 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......GetFirmwareEnvironmentVari
a05a0 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ableExW.__imp_GetFirmwareEnviron
a05c0 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mentVariableExW._head_C__Users_P
a05e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a0600 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
a0620 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00411.o/...1516160839
a0640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 ..0.....0.....100666..724.......
a0660 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a0680 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
a06a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a06c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a06e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a0700 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
a0720 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
a0740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
a0760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a0780 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a07a0 00 00 00 00 00 00 00 00 00 00 9b 01 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ............GetFinalPathNameByHa
a07c0 6e 64 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ndleW...........................
a07e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a0800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a0840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a0860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a0880 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
a08a0 02 00 94 00 00 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 ......GetFinalPathNameByHandleW.
a08c0 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 __imp_GetFinalPathNameByHandleW.
a08e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a0900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a0920 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 31 30 _downlevel_kernel32_a.dsnqs00410
a0940 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a0960 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..724.......`.d.............
a0980 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
a09a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a09c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a09e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a0a00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
a0a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
a0a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a0a60 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a0a80 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a0aa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 47 65 74 46 ............................GetF
a0ac0 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 02 00 00 00 08 00 00 00 04 00 inalPathNameByHandleA...........
a0ae0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a0b00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a0b20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a0b40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a0b60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a0b80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a0ba0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 46 69 6e 61 6c 50 61 ....>.................GetFinalPa
a0bc0 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 thNameByHandleA.__imp_GetFinalPa
a0be0 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 thNameByHandleA._head_C__Users_P
a0c00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a0c20 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
a0c40 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00409.o/...1516160839
a0c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
a0c80 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a0ca0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a0cc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a0ce0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a0d00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a0d20 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a0d40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a0d60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
a0d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a0da0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a0dc0 00 00 00 00 00 00 00 00 00 00 99 01 47 65 74 46 69 6c 65 54 79 70 65 00 00 00 02 00 00 00 08 00 ............GetFileType.........
a0de0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a0e00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0e20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0e40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a0e60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a0e80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
a0ea0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 46 69 6c ........".............x...GetFil
a0ec0 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 5f 68 65 61 64 5f 43 5f eType.__imp_GetFileType._head_C_
a0ee0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a0f00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
a0f20 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 38 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00408.o/...15
a0f40 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
a0f60 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
a0f80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a0fa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a0fc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a0fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a1000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a1020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a1040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
a1060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
a1080 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a10a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 01 47 65 74 46 69 6c 65 54 69 6d 65 00 ....................GetFileTime.
a10c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a10e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a1100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a1120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a1140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a1160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
a1180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................".............x.
a11a0 00 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 ..GetFileTime.__imp_GetFileTime.
a11c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a11e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a1200 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 37 _downlevel_kernel32_a.dsnqs00407
a1220 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a1240 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..688.......`.d.............
a1260 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
a1280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a12e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
a1300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
a1320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a1340 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
a1360 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a1380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 01 47 65 74 46 ............................GetF
a13a0 69 6c 65 53 69 7a 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ileSizeEx.......................
a13c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a13e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a1400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a1420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a1440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a1460 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
a1480 00 00 00 00 02 00 7c 00 00 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 ......|...GetFileSizeEx.__imp_Ge
a14a0 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tFileSizeEx._head_C__Users_Peter
a14c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a14e0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
a1500 61 00 64 73 6e 71 73 30 30 34 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00406.o/...1516160839..0.
a1520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
a1540 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a1560 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
a1580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a15a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a15c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a15e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
a1600 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
a1620 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
a1640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a1660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a1680 00 00 00 00 00 00 96 01 47 65 74 46 69 6c 65 53 69 7a 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ........GetFileSize.............
a16a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a16c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a16e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a1700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a1720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a1740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a1760 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 46 69 6c 65 53 69 7a ....".............x...GetFileSiz
a1780 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 e.__imp_GetFileSize._head_C__Use
a17a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a17c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
a17e0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00405.o/...151616
a1800 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
a1820 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a1840 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
a1860 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a1880 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a18a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a18c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
a18e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
a1900 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
a1920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
a1940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a1960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 01 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 00 ................GetFileMUIPath..
a1980 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a19a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a19c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a19e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a1a00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a1a20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
a1a40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
a1a60 00 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 ..GetFileMUIPath.__imp_GetFileMU
a1a80 49 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f IPath._head_C__Users_Peter_Code_
a1aa0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
a1ac0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
a1ae0 73 30 30 34 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00404.o/...1516160839..0.....0.
a1b00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
a1b20 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a1b40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a1bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a1be0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a1c00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
a1c20 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a1c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a1c60 94 01 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..GetFileMUIInfo................
a1c80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a1ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a1cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a1ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a1d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a1d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a1d40 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 46 69 6c 65 4d 55 49 49 6e ..(.............~...GetFileMUIIn
a1d60 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f fo.__imp_GetFileMUIInfo._head_C_
a1d80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a1da0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
a1dc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00403.o/...15
a1de0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
a1e00 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
a1e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
a1e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a1e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a1ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
a1ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
a1ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
a1f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
a1f20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a1f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 01 47 65 74 46 69 6c 65 49 6e 66 6f 72 ....................GetFileInfor
a1f60 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 mationByHandleEx................
a1f80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a1fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a1fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a1fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a2000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a2020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
a2040 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 D.................GetFileInforma
a2060 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f tionByHandleEx.__imp_GetFileInfo
a2080 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 rmationByHandleEx._head_C__Users
a20a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a20c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
a20e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 34 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00402.o/...15161608
a2100 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 39..0.....0.....100666..730.....
a2120 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a2140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
a2160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a2180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a21a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a21c0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
a21e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
a2200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
a2220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
a2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a2260 00 00 00 00 00 00 00 00 00 00 00 00 92 01 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..............GetFileInformation
a2280 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ByHandle........................
a22a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a22c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a22e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a2300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a2320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a2340 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
a2360 00 00 00 00 00 00 02 00 96 00 00 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 ............GetFileInformationBy
a2380 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 Handle.__imp_GetFileInformationB
a23a0 79 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 yHandle._head_C__Users_Peter_Cod
a23c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a23e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a2400 6e 71 73 30 30 34 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00401.o/...1516160839..0.....
a2420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
a2440 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a2460 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a2480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a24a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a24c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a24e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a2500 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a2520 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
a2540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a2560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a2580 00 00 91 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 02 00 00 00 08 00 ....GetFileAttributesW..........
a25a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a25c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a25e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a2600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a2620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a2640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
a2660 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 46 69 6c ........0.................GetFil
a2680 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 eAttributesW.__imp_GetFileAttrib
a26a0 75 74 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f utesW._head_C__Users_Peter_Code_
a26c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
a26e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
a2700 73 30 30 34 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00400.o/...1516160839..0.....0.
a2720 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..734.......`.d.......
a2740 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a2760 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
a2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a27c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
a27e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a2800 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
a2820 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
a2840 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a2860 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a2880 90 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 00 ..GetFileAttributesTransactedW..
a28a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a28c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a28e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a2900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a2920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a2940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
a2960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 ..............D.................
a2980 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 GetFileAttributesTransactedW.__i
a29a0 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 mp_GetFileAttributesTransactedW.
a29c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a29e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a2a00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 39 _downlevel_kernel32_a.dsnqs00399
a2a20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a2a40 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..734.......`.d.............
a2a60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
a2a80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a2aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2ae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
a2b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
a2b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a2b40 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a2b60 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a2b80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 47 65 74 46 ............................GetF
a2ba0 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 00 02 00 00 00 08 00 ileAttributesTransactedA........
a2bc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a2be0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a2c00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a2c20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a2c40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a2c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
a2c80 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 47 65 74 46 69 6c ........D.................GetFil
a2ca0 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 eAttributesTransactedA.__imp_Get
a2cc0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 68 65 61 64 5f FileAttributesTransactedA._head_
a2ce0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a2d00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
a2d20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 38 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00398.o/...
a2d40 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
a2d60 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
a2d80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
a2da0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a2dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a2e00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
a2e20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
a2e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
a2e60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
a2e80 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
a2ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 47 65 74 46 69 6c 65 41 74 74 ......................GetFileAtt
a2ec0 72 69 62 75 74 65 73 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ributesExW......................
a2ee0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a2f00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a2f20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a2f40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a2f60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a2f80 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
a2fa0 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 ............GetFileAttributesExW
a2fc0 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 68 65 61 .__imp_GetFileAttributesExW._hea
a2fe0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a3000 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
a3020 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 37 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00397.o/.
a3040 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
a3060 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
a3080 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
a30a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a30c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a30e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a3100 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
a3120 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
a3140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a3160 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
a3180 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a31a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 47 65 74 46 69 6c 65 41 ........................GetFileA
a31c0 74 74 72 69 62 75 74 65 73 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ttributesExA....................
a31e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a3200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a3220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a3240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a3260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a3280 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
a32a0 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 ..............GetFileAttributesE
a32c0 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 68 xA.__imp_GetFileAttributesExA._h
a32e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a3300 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
a3320 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 36 2e 6f ownlevel_kernel32_a.dsnqs00396.o
a3340 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
a3360 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..706.......`.d...............
a3380 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
a33a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a33c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a3400 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
a3420 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
a3440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a3460 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
a3480 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a34a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 47 65 74 46 69 6c ..........................GetFil
a34c0 65 41 74 74 72 69 62 75 74 65 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eAttributesA....................
a34e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
a3500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a3520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a3540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a3560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a3580 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
a35a0 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ................GetFileAttribute
a35c0 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 68 65 61 sA.__imp_GetFileAttributesA._hea
a35e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a3600 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
a3620 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 35 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00395.o/.
a3640 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
a3660 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
a3680 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
a36a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a36e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a3700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
a3720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
a3740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a3760 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
a3780 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a37a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 47 65 74 45 78 70 61 6e ........................GetExpan
a37c0 64 65 64 4e 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dedNameW........................
a37e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a3800 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a3820 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a3840 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a3860 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a3880 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
a38a0 00 00 00 00 02 00 82 00 00 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 ..........GetExpandedNameW.__imp
a38c0 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _GetExpandedNameW._head_C__Users
a38e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a3900 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
a3920 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00394.o/...15161608
a3940 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 39..0.....0.....100666..698.....
a3960 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a3980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
a39a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a39c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a39e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a3a00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
a3a20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
a3a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
a3a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
a3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a3aa0 00 00 00 00 00 00 00 00 00 00 00 00 8a 01 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 00 ..............GetExpandedNameA..
a3ac0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a3ae0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a3b00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a3b20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a3b40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a3b60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
a3b80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............,.................
a3ba0 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 GetExpandedNameA.__imp_GetExpand
a3bc0 65 64 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 edNameA._head_C__Users_Peter_Cod
a3be0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a3c00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a3c20 6e 71 73 30 30 33 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00393.o/...1516160839..0.....
a3c40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
a3c60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a3c80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
a3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a3cc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a3ce0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
a3d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a3d20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
a3d40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
a3d60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a3d80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a3da0 00 00 89 01 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 ....GetExitCodeThread...........
a3dc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a3de0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a3e00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a3e20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a3e40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a3e60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a3e80 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 45 78 69 74 43 6f 64 ......................GetExitCod
a3ea0 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 eThread.__imp_GetExitCodeThread.
a3ec0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a3ee0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a3f00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 32 _downlevel_kernel32_a.dsnqs00392
a3f20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a3f40 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
a3f60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
a3f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a3fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
a4000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
a4020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a4040 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
a4060 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a4080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 01 47 65 74 45 ............................GetE
a40a0 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 xitCodeProcess..................
a40c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a40e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a4100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a4120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a4140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a4160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a4180 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 0.................GetExitCodePro
a41a0 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 68 cess.__imp_GetExitCodeProcess._h
a41c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a41e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
a4200 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 39 31 2e 6f ownlevel_kernel32_a.dsnqs00391.o
a4220 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
a4240 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
a4260 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
a4280 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a42a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a42c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a42e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
a4300 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
a4320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a4340 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
a4360 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a4380 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 01 47 65 74 45 72 72 ..........................GetErr
a43a0 6f 72 4d 6f 64 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 orMode..........................
a43c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a43e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a4400 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a4420 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a4440 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a4460 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
a4480 00 00 02 00 7a 00 00 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 72 ....z...GetErrorMode.__imp_GetEr
a44a0 72 6f 72 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rorMode._head_C__Users_Peter_Cod
a44c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a44e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a4500 6e 71 73 30 30 33 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00390.o/...1516160839..0.....
a4520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..720.......`.d.....
a4540 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a4560 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
a4580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a45a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a45c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
a45e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a4600 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
a4620 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
a4640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a4660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a4680 00 00 86 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 ....GetEnvironmentVariableW.....
a46a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a46c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a46e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a4700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a4720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a4740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
a4760 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 ............:.................Ge
a4780 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 tEnvironmentVariableW.__imp_GetE
a47a0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nvironmentVariableW._head_C__Use
a47c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a47e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
a4800 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00389.o/...151616
a4820 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 0839..0.....0.....100666..720...
a4840 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a4860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
a4880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a48a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a48e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
a4900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
a4920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
a4940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
a4960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a4980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ................GetEnvironmentVa
a49a0 72 69 61 62 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 riableA.........................
a49c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a49e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a4a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a4a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a4a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a4a60 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
a4a80 00 00 00 00 02 00 90 00 00 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..........GetEnvironmentVariable
a4aa0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 A.__imp_GetEnvironmentVariableA.
a4ac0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a4ae0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a4b00 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 38 38 _downlevel_kernel32_a.dsnqs00388
a4b20 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a4b40 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..718.......`.d.............
a4b60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
a4b80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a4be0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
a4c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
a4c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a4c40 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a4c60 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a4c80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 01 47 65 74 45 ............................GetE
a4ca0 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 nvironmentStringsW..............
a4cc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a4ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a4d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a4d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a4d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a4d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a4d80 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 45 6e 76 69 72 6f 6e ....8.................GetEnviron
a4da0 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e mentStringsW.__imp_GetEnvironmen
a4dc0 74 53 74 72 69 6e 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tStringsW._head_C__Users_Peter_C
a4de0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
a4e00 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
a4e20 64 73 6e 71 73 30 30 33 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00387.o/...1516160839..0...
a4e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..718.......`.d...
a4e60 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a4e80 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
a4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a4ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a4ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a4f00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
a4f20 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
a4f40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
a4f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
a4f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a4fa0 00 00 00 00 83 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 ......GetEnvironmentStringsA....
a4fc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a4fe0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a5000 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a5020 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a5040 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a5060 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
a5080 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............8.................
a50a0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 GetEnvironmentStringsA.__imp_Get
a50c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 EnvironmentStringsA._head_C__Use
a50e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a5100 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
a5120 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00386.o/...151616
a5140 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 0839..0.....0.....100666..712...
a5160 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a5180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
a51a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a51c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a51e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a5200 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
a5220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
a5240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
a5260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
a5280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a52a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ................GetEnvironmentSt
a52c0 72 69 6e 67 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rings...........................
a52e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a5300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a5320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a5340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a5360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a5380 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
a53a0 02 00 8c 00 00 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d ......GetEnvironmentStrings.__im
a53c0 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f p_GetEnvironmentStrings._head_C_
a53e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a5400 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
a5420 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 38 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00385.o/...15
a5440 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160839..0.....0.....100666..72
a5460 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
a5480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
a54a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a54c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a54e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a5500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
a5520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
a5540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
a5560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
a5580 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 01 47 65 74 45 6e 61 62 6c 65 64 58 53 ....................GetEnabledXS
a55c0 74 61 74 65 46 65 61 74 75 72 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tateFeatures....................
a55e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a5600 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a5620 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a5640 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a5660 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a5680 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
a56a0 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 ..............GetEnabledXStateFe
a56c0 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 atures.__imp_GetEnabledXStateFea
a56e0 74 75 72 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tures._head_C__Users_Peter_Code_
a5700 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
a5720 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
a5740 73 30 30 33 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00384.o/...1516160839..0.....0.
a5760 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..736.......`.d.......
a5780 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a57a0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
a57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a57e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a5800 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
a5820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a5840 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
a5860 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
a5880 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a58a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a58c0 80 01 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..GetDynamicTimeZoneInformation.
a58e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a5900 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a5920 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a5940 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a5960 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a5980 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
a59a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 ..............F.................
a59c0 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f GetDynamicTimeZoneInformation.__
a59e0 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f imp_GetDynamicTimeZoneInformatio
a5a00 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
a5a20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
a5a40 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
a5a60 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 83.o/...1516160839..0.....0.....
a5a80 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..708.......`.d...........
a5aa0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a5ac0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
a5ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a5b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a5b20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
a5b40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a5b60 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
a5b80 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
a5ba0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a5bc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 47 65 .%............................Ge
a5be0 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tDurationFormatEx...............
a5c00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a5c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a5c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a5c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a5c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a5ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a5cc0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 44 75 72 61 74 69 6f 6e 46 ..2.................GetDurationF
a5ce0 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 ormatEx.__imp_GetDurationFormatE
a5d00 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
a5d20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
a5d40 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
a5d60 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 82.o/...1516160839..0.....0.....
a5d80 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
a5da0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a5dc0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
a5de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a5e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a5e20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
a5e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a5e60 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
a5e80 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
a5ea0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a5ec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 47 65 .%..........................~.Ge
a5ee0 74 44 72 69 76 65 54 79 70 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tDriveTypeW.....................
a5f00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a5f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a5f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a5f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a5f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a5fa0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
a5fc0 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f ........|...GetDriveTypeW.__imp_
a5fe0 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 GetDriveTypeW._head_C__Users_Pet
a6000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a6020 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
a6040 32 5f 61 00 64 73 6e 71 73 30 30 33 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00381.o/...1516160839..
a6060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
a6080 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a60a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
a60c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a60e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a6100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a6120 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
a6140 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
a6160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
a6180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a61a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a61c0 00 00 00 00 00 00 00 00 7d 01 47 65 74 44 72 69 76 65 54 79 70 65 41 00 02 00 00 00 08 00 00 00 ........}.GetDriveTypeA.........
a61e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a6200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a6220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a6240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a6260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a6280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
a62a0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 44 72 69 76 65 ......&.............|...GetDrive
a62c0 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 68 65 61 64 5f TypeA.__imp_GetDriveTypeA._head_
a62e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a6300 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
a6320 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 38 30 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00380.o/...
a6340 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
a6360 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
a6380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
a63a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a63c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a63e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a6400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
a6420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
a6440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
a6460 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
a6480 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
a64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 47 65 74 44 6c 6c 44 69 72 65 ....................|.GetDllDire
a64c0 63 74 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctoryW..........................
a64e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a6500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a6520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a6540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a6560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a6580 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
a65a0 00 00 02 00 82 00 00 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 ........GetDllDirectoryW.__imp_G
a65c0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etDllDirectoryW._head_C__Users_P
a65e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a6600 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
a6620 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00379.o/...1516160839
a6640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
a6660 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a6680 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
a66a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a66c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a66e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a6700 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
a6720 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
a6740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
a6760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a6780 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a67a0 00 00 00 00 00 00 00 00 00 00 7b 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 02 00 ..........{.GetDiskFreeSpaceW...
a67c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a67e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a6800 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a6820 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a6840 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a6860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
a6880 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 ..............................Ge
a68a0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 tDiskFreeSpaceW.__imp_GetDiskFre
a68c0 65 53 70 61 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eSpaceW._head_C__Users_Peter_Cod
a68e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a6900 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a6920 6e 71 73 30 30 33 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00378.o/...1516160839..0.....
a6940 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..708.......`.d.....
a6960 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a6980 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a69a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a69c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a69e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a6a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a6a20 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a6a40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
a6a60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a6a80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a6aa0 00 00 7a 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 00 00 02 00 00 00 08 00 ..z.GetDiskFreeSpaceExW.........
a6ac0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a6ae0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a6b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a6b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a6b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a6b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a6b80 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 44 69 73 ........2.................GetDis
a6ba0 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 kFreeSpaceExW.__imp_GetDiskFreeS
a6bc0 70 61 63 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 paceExW._head_C__Users_Peter_Cod
a6be0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a6c00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a6c20 6e 71 73 30 30 33 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00377.o/...1516160839..0.....
a6c40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..708.......`.d.....
a6c60 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a6c80 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a6ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a6cc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a6ce0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a6d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a6d20 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a6d40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
a6d60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a6d80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a6da0 00 00 79 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 00 00 02 00 00 00 08 00 ..y.GetDiskFreeSpaceExA.........
a6dc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a6de0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a6e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a6e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a6e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a6e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a6e80 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 44 69 73 ........2.................GetDis
a6ea0 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 kFreeSpaceExA.__imp_GetDiskFreeS
a6ec0 70 61 63 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 paceExA._head_C__Users_Peter_Cod
a6ee0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a6f00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a6f20 6e 71 73 30 30 33 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00376.o/...1516160839..0.....
a6f40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
a6f60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a6f80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
a6fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a6fc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a6fe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
a7000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a7020 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
a7040 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
a7060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a7080 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a70a0 00 00 78 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 02 00 00 00 08 00 00 00 04 00 ..x.GetDiskFreeSpaceA...........
a70c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a70e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a7100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a7120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a7140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a7160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a7180 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 44 69 73 6b 46 72 65 ......................GetDiskFre
a71a0 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 eSpaceA.__imp_GetDiskFreeSpaceA.
a71c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a71e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
a7200 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 37 35 _downlevel_kernel32_a.dsnqs00375
a7220 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
a7240 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..694.......`.d.............
a7260 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
a7280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a72a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a72c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a72e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
a7300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
a7320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a7340 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
a7360 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a7380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 01 47 65 74 44 ..........................w.GetD
a73a0 61 74 65 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ateFormatW......................
a73c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a73e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a7400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a7420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a7440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a7460 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
a7480 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 ..........~...GetDateFormatW.__i
a74a0 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_GetDateFormatW._head_C__Users
a74c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a74e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
a7500 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00374.o/...15161608
a7520 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 39..0.....0.....100666..696.....
a7540 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a7560 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
a7580 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a75a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a75c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a75e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
a7600 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
a7620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
a7640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
a7660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a7680 00 00 00 00 00 00 00 00 00 00 00 00 76 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 00 00 ............v.GetDateFormatEx...
a76a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a76c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a76e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a7700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a7720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a7740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
a7760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
a7780 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 GetDateFormatEx.__imp_GetDateFor
a77a0 6d 61 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f matEx._head_C__Users_Peter_Code_
a77c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
a77e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
a7800 73 30 30 33 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00373.o/...1516160839..0.....0.
a7820 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
a7840 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a7860 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
a7880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a78a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a78c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
a78e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a7900 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
a7920 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
a7940 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a7960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a7980 75 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 u.GetDateFormatA................
a79a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a79c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a79e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a7a00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a7a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a7a40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a7a60 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 44 61 74 65 46 6f 72 6d 61 ..(.............~...GetDateForma
a7a80 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 68 65 61 64 5f 43 5f tA.__imp_GetDateFormatA._head_C_
a7aa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a7ac0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
a7ae0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 37 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00372.o/...15
a7b00 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
a7b20 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
a7b40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
a7b60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a7b80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a7ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a7bc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
a7be0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
a7c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
a7c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
a7c40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a7c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 01 47 65 74 43 75 72 72 65 6e 74 54 68 ..................t.GetCurrentTh
a7c80 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 readStackLimits.................
a7ca0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a7cc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a7ce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a7d00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a7d20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a7d40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a7d60 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 B.................GetCurrentThre
a7d80 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 adStackLimits.__imp_GetCurrentTh
a7da0 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 readStackLimits._head_C__Users_P
a7dc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a7de0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
a7e00 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00371.o/...1516160839
a7e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 ..0.....0.....100666..706.......
a7e40 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a7e60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
a7e80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a7ea0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a7ec0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a7ee0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
a7f00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
a7f20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
a7f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a7f60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a7f80 00 00 00 00 00 00 00 00 00 00 73 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 00 ..........s.GetCurrentThreadId..
a7fa0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a7fc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a7fe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a8000 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a8020 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a8040 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
a8060 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................0...............
a8080 00 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 ..GetCurrentThreadId.__imp_GetCu
a80a0 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rrentThreadId._head_C__Users_Pet
a80c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a80e0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
a8100 32 5f 61 00 64 73 6e 71 73 30 30 33 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00370.o/...1516160839..
a8120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
a8140 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a8160 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
a8180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a81a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a81c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a81e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
a8200 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
a8220 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
a8240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a8260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a8280 00 00 00 00 00 00 00 00 72 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 02 00 00 00 ........r.GetCurrentThread......
a82a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
a82c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a82e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a8300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a8320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a8340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
a8360 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 ..........,.................GetC
a8380 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 urrentThread.__imp_GetCurrentThr
a83a0 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ead._head_C__Users_Peter_Code_wi
a83c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
a83e0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
a8400 30 33 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0369.o/...1516160839..0.....0...
a8420 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..732.......`.d.........
a8440 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a8460 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
a8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a84a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a84c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
a84e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a8500 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
a8520 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
a8540 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
a8560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 01 ...%..........................q.
a8580 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 00 00 02 00 GetCurrentProcessorNumberEx.....
a85a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a85c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a85e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a8600 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a8620 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a8640 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
a8660 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 ............B.................Ge
a8680 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f tCurrentProcessorNumberEx.__imp_
a86a0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 68 65 61 GetCurrentProcessorNumberEx._hea
a86c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a86e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
a8700 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 36 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00368.o/.
a8720 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
a8740 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..724.......`.d.................
a8760 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
a8780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a87a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a87c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a87e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
a8800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
a8820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a8840 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a8860 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a8880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 01 47 65 74 43 75 72 72 65 ......................p.GetCurre
a88a0 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ntProcessorNumber...............
a88c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a88e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a8900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a8920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a8940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a8960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a8980 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 >.................GetCurrentProc
a89a0 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 essorNumber.__imp_GetCurrentProc
a89c0 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 essorNumber._head_C__Users_Peter
a89e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a8a00 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
a8a20 61 00 64 73 6e 71 73 30 30 33 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00367.o/...1516160839..0.
a8a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..708.......`.d.
a8a60 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a8a80 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a8ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a8ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a8b00 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a8b20 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a8b40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
a8b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a8b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a8ba0 00 00 00 00 00 00 6f 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 ......o.GetCurrentProcessId.....
a8bc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a8be0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a8c00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a8c20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a8c40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a8c60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
a8c80 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 ............2.................Ge
a8ca0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrentProcessId.__imp_GetCurre
a8cc0 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ntProcessId._head_C__Users_Peter
a8ce0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a8d00 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
a8d20 61 00 64 73 6e 71 73 30 30 33 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00366.o/...1516160839..0.
a8d40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
a8d60 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a8d80 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
a8da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a8dc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a8de0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a8e00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
a8e20 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
a8e40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
a8e60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a8e80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a8ea0 00 00 00 00 00 00 6e 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 ......n.GetCurrentProcess.......
a8ec0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a8ee0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a8f00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a8f20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a8f40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a8f60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
a8f80 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 43 75 72 ..........................GetCur
a8fa0 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 rentProcess.__imp_GetCurrentProc
a8fc0 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ess._head_C__Users_Peter_Code_wi
a8fe0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
a9000 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
a9020 30 33 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0365.o/...1516160839..0.....0...
a9040 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
a9060 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a9080 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
a90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a90c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a90e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
a9100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a9120 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
a9140 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
a9160 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
a9180 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 ...%..........................m.
a91a0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 02 00 00 00 08 00 00 00 04 00 GetCurrentPackagePath...........
a91c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a91e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a9200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a9220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a9240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a9260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a9280 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 74 43 75 72 72 65 6e 74 ....6.................GetCurrent
a92a0 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b PackagePath.__imp_GetCurrentPack
a92c0 61 67 65 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 agePath._head_C__Users_Peter_Cod
a92e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a9300 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
a9320 6e 71 73 30 30 33 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00364.o/...1516160839..0.....
a9340 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..712.......`.d.....
a9360 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a9380 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a93a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a93c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a93e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a9400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a9420 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a9440 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
a9460 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a9480 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a94a0 00 00 6c 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 02 00 00 00 08 00 ..l.GetCurrentPackageInfo.......
a94c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a94e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a9500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a9520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a9540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a9560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
a9580 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 74 43 75 72 ........6.................GetCur
a95a0 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 rentPackageInfo.__imp_GetCurrent
a95c0 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 PackageInfo._head_C__Users_Peter
a95e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a9600 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
a9620 61 00 64 73 6e 71 73 30 30 33 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00363.o/...1516160839..0.
a9640 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..708.......`.d.
a9660 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a9680 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a96a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a96c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a96e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9700 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a9720 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a9740 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
a9760 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a9780 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a97a0 00 00 00 00 00 00 6b 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 00 00 02 00 ......k.GetCurrentPackageId.....
a97c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a97e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a9800 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a9820 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a9840 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a9860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
a9880 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 47 65 ............2.................Ge
a98a0 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrentPackageId.__imp_GetCurre
a98c0 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ntPackageId._head_C__Users_Peter
a98e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a9900 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
a9920 61 00 64 73 6e 71 73 30 30 33 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00362.o/...1516160839..0.
a9940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..724.......`.d.
a9960 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a9980 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
a99a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a99c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a99e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9a00 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
a9a20 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
a9a40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
a9a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a9a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a9aa0 00 00 00 00 00 00 6a 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ......j.GetCurrentPackageFullNam
a9ac0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
a9ae0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a9b00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a9b20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a9b40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a9b60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
a9b80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 ................>...............
a9ba0 00 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d ..GetCurrentPackageFullName.__im
a9bc0 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 68 65 61 p_GetCurrentPackageFullName._hea
a9be0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a9c00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
a9c20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 36 31 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00361.o/.
a9c40 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
a9c60 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..732.......`.d.................
a9c80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
a9ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a9cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a9ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a9d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
a9d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
a9d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a9d60 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a9d80 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a9da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 01 47 65 74 43 75 72 72 65 ......................i.GetCurre
a9dc0 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ntPackageFamilyName.............
a9de0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a9e00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a9e20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a9e40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a9e60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a9e80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a9ea0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 47 65 74 43 75 72 72 65 6e 74 ....B.................GetCurrent
a9ec0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 PackageFamilyName.__imp_GetCurre
a9ee0 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ntPackageFamilyName._head_C__Use
a9f00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a9f20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
a9f40 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00360.o/...151616
a9f60 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0839..0.....0.....100666..710...
a9f80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a9fa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
a9fc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a9fe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
aa000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
aa020 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
aa040 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
aa060 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
aa080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
aa0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
aa0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 01 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ..............h.GetCurrentDirect
aa0e0 6f 72 79 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 oryW............................
aa100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
aa120 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
aa140 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
aa160 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
aa180 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
aa1a0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
aa1c0 02 00 8a 00 00 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 ......GetCurrentDirectoryW.__imp
aa1e0 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 _GetCurrentDirectoryW._head_C__U
aa200 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
aa220 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
aa240 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00359.o/...1516
aa260 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160839..0.....0.....100666..710.
aa280 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
aa2a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
aa2c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
aa2e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
aa300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
aa320 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
aa340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
aa360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
aa380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
aa3a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
aa3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 01 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 ................g.GetCurrentDire
aa3e0 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctoryA..........................
aa400 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
aa420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
aa440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
aa460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
aa480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
aa4a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
aa4c0 00 00 02 00 8a 00 00 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 ........GetCurrentDirectoryA.__i
aa4e0 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f 43 5f mp_GetCurrentDirectoryA._head_C_
aa500 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
aa520 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
aa540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 38 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00358.o/...15
aa560 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160839..0.....0.....100666..74
aa580 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
aa5a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
aa5c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
aa5e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
aa600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
aa620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
aa640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
aa660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
aa680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
aa6a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
aa6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 01 47 65 74 43 75 72 72 65 6e 74 41 70 ..................f.GetCurrentAp
aa6e0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 08 00 00 00 04 00 plicationUserModelId............
aa700 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
aa720 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
aa740 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
aa760 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
aa780 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
aa7a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
aa7c0 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 47 65 74 43 75 72 72 65 6e 74 ....L.................GetCurrent
aa7e0 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ApplicationUserModelId.__imp_Get
aa800 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 68 CurrentApplicationUserModelId._h
aa820 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
aa840 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
aa860 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 37 2e 6f ownlevel_kernel32_a.dsnqs00357.o
aa880 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
aa8a0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
aa8c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
aa8e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
aa900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
aa920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
aa940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
aa960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
aa980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
aa9a0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
aa9c0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
aa9e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 01 47 65 74 43 75 72 ........................e.GetCur
aaa00 72 65 6e 74 41 63 74 43 74 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rentActCtx......................
aaa20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
aaa40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
aaa60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
aaa80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
aaaa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
aaac0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
aaae0 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 ............GetCurrentActCtx.__i
aab00 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_GetCurrentActCtx._head_C__Use
aab20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
aab40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
aab60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00356.o/...151616
aab80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0839..0.....0.....100666..706...
aaba0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
aabc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
aabe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
aac00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
aac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
aac40 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
aac60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
aac80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
aaca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
aacc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
aace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 01 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 ..............d.GetCurrencyForma
aad00 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tW..............................
aad20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
aad40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
aad60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
aad80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
aada0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
aadc0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
aade0 02 00 86 00 00 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 ......GetCurrencyFormatW.__imp_G
aae00 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 etCurrencyFormatW._head_C__Users
aae20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
aae40 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
aae60 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00355.o/...15161608
aae80 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 39..0.....0.....100666..708.....
aaea0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
aaec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
aaee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
aaf00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
aaf20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
aaf40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
aaf60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
aaf80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
aafa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
aafc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
aafe0 00 00 00 00 00 00 00 00 00 00 00 00 63 01 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 ............c.GetCurrencyFormatE
ab000 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 x...............................
ab020 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ab040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ab060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ab080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ab0a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ab0c0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
ab0e0 88 00 00 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 ....GetCurrencyFormatEx.__imp_Ge
ab100 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tCurrencyFormatEx._head_C__Users
ab120 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ab140 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
ab160 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00354.o/...15161608
ab180 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 39..0.....0.....100666..706.....
ab1a0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ab1c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
ab1e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ab200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ab220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ab240 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
ab260 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
ab280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
ab2a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
ab2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ab2e0 00 00 00 00 00 00 00 00 00 00 00 00 62 01 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 ............b.GetCurrencyFormatA
ab300 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ab320 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ab340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ab360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ab380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ab3a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ab3c0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
ab3e0 86 00 00 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 ....GetCurrencyFormatA.__imp_Get
ab400 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CurrencyFormatA._head_C__Users_P
ab420 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ab440 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
ab460 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00353.o/...1516160839
ab480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
ab4a0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ab4c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
ab4e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ab500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ab520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ab540 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
ab560 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
ab580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
ab5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
ab5c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ab5e0 00 00 00 00 00 00 00 00 00 00 61 01 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 00 02 00 ..........a.GetConsoleWindow....
ab600 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ab620 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ab640 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ab660 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ab680 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ab6a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
ab6c0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 ............,.................Ge
ab6e0 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 tConsoleWindow.__imp_GetConsoleW
ab700 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f indow._head_C__Users_Peter_Code_
ab720 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
ab740 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
ab760 73 30 30 33 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00352.o/...1516160839..0.....0.
ab780 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
ab7a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ab7c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
ab7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ab800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
ab840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ab860 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
ab880 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
ab8a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ab8c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ab8e0 60 01 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 `.GetConsoleTitleW..............
ab900 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ab920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ab940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ab960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ab980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ab9a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ab9c0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 ..,.................GetConsoleTi
ab9e0 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 68 65 61 tleW.__imp_GetConsoleTitleW._hea
aba00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
aba20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
aba40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 31 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00351.o/.
aba60 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
aba80 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
abaa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
abac0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
abae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
abb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
abb20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
abb40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
abb60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
abb80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
abba0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
abbc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 47 65 74 43 6f 6e 73 6f ......................_.GetConso
abbe0 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leTitleA........................
abc00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
abc20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
abc40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
abc60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
abc80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
abca0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
abcc0 00 00 00 00 02 00 82 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 ..........GetConsoleTitleA.__imp
abce0 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _GetConsoleTitleA._head_C__Users
abd00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
abd20 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
abd40 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00350.o/...15161608
abd60 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 39..0.....0.....100666..734.....
abd80 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
abda0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
abdc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
abde0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
abe00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
abe20 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
abe40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
abe60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
abe80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
abea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
abec0 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 ............^.GetConsoleScreenBu
abee0 66 66 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fferInfoEx......................
abf00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
abf20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
abf40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
abf60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
abf80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
abfa0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
abfc0 00 00 00 00 00 00 02 00 9a 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 ............GetConsoleScreenBuff
abfe0 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 erInfoEx.__imp_GetConsoleScreenB
ac000 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ufferInfoEx._head_C__Users_Peter
ac020 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ac040 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
ac060 61 00 64 73 6e 71 73 30 30 33 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00349.o/...1516160839..0.
ac080 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..730.......`.d.
ac0a0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ac0c0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
ac0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ac100 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ac120 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ac140 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
ac160 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
ac180 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
ac1a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ac1c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ac1e0 00 00 00 00 00 00 5d 01 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e ......].GetConsoleScreenBufferIn
ac200 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 fo..............................
ac220 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ac240 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ac260 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ac280 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ac2a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ac2c0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
ac2e0 02 00 96 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f ......GetConsoleScreenBufferInfo
ac300 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 .__imp_GetConsoleScreenBufferInf
ac320 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
ac340 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
ac360 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
ac380 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 48.o/...1516160839..0.....0.....
ac3a0 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..712.......`.d...........
ac3c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ac3e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
ac400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ac420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ac440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
ac460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ac480 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
ac4a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
ac4c0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ac4e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 47 65 .%..........................\.Ge
ac500 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 tConsoleProcessList.............
ac520 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ac540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ac560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ac580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ac5a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ac5c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ac5e0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 ..6.................GetConsolePr
ac600 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 ocessList.__imp_GetConsoleProces
ac620 73 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f sList._head_C__Users_Peter_Code_
ac640 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
ac660 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
ac680 73 30 30 33 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00347.o/...1516160839..0.....0.
ac6a0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..706.......`.d.......
ac6c0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ac6e0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
ac700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ac720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
ac760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ac780 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
ac7a0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
ac7c0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ac7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ac800 5b 01 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 00 00 00 02 00 00 00 08 00 00 00 [.GetConsoleOutputCP............
ac820 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ac840 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ac860 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ac880 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ac8a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ac8c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
ac8e0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 43 6f 6e 73 6f ......0.................GetConso
ac900 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 leOutputCP.__imp_GetConsoleOutpu
ac920 74 43 50 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 tCP._head_C__Users_Peter_Code_wi
ac940 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
ac960 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
ac980 30 33 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0346.o/...1516160839..0.....0...
ac9a0 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..694.......`.d.........
ac9c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ac9e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
aca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
aca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
aca40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
aca60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
aca80 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
acaa0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
acac0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
acae0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 01 ...%..........................Z.
acb00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetConsoleMode..................
acb20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
acb40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
acb60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
acb80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
acba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
acbc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
acbe0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 (.............~...GetConsoleMode
acc00 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_GetConsoleMode._head_C__U
acc20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
acc40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
acc60 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 34 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00345.o/...1516
acc80 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160839..0.....0.....100666..710.
acca0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
accc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
acce0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
acd00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
acd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
acd40 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
acd60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
acd80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
acda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
acdc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
acde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 01 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 ................Y.GetConsoleCurs
ace00 6f 72 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 orInfo..........................
ace20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ace40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ace60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ace80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
acea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
acec0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
acee0 00 00 02 00 8a 00 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 ........GetConsoleCursorInfo.__i
acf00 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f mp_GetConsoleCursorInfo._head_C_
acf20 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
acf40 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
acf60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 34 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00344.o/...15
acf80 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160839..0.....0.....100666..68
acfa0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
acfc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
acfe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ad000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ad020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ad040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
ad060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
ad080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
ad0a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
ad0c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ad0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 01 47 65 74 43 6f 6e 73 6f 6c 65 43 50 ..................X.GetConsoleCP
ad100 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ad120 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ad140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ad160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ad180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ad1a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
ad1c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
ad1e0 00 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 ..GetConsoleCP.__imp_GetConsoleC
ad200 50 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 P._head_C__Users_Peter_Code_wina
ad220 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
ad240 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
ad260 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 43.o/...1516160839..0.....0.....
ad280 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
ad2a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ad2c0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
ad2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ad300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ad320 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
ad340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ad360 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
ad380 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
ad3a0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ad3c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 01 47 65 .%..........................W.Ge
ad3e0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tComputerNameW..................
ad400 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ad420 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ad440 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ad460 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ad480 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ad4a0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
ad4c0 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 ................GetComputerNameW
ad4e0 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f .__imp_GetComputerNameW._head_C_
ad500 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ad520 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
ad540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 34 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00342.o/...15
ad560 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160839..0.....0.....100666..70
ad580 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
ad5a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ad5c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ad5e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ad600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ad620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ad640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ad660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
ad680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
ad6a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ad6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 01 47 65 74 43 6f 6d 70 75 74 65 72 4e ..................V.GetComputerN
ad6e0 61 6d 65 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ameExW..........................
ad700 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ad720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ad740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ad760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ad780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ad7a0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
ad7c0 00 00 00 00 02 00 86 00 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 ..........GetComputerNameExW.__i
ad7e0 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_GetComputerNameExW._head_C__U
ad800 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ad820 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
ad840 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 34 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00341.o/...1516
ad860 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 160839..0.....0.....100666..706.
ad880 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ad8a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ad8c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ad8e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ad900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ad920 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
ad940 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ad960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
ad980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
ad9a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ad9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 01 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ................U.GetComputerNam
ad9e0 65 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eExA............................
ada00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ada20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ada40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ada60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ada80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
adaa0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
adac0 00 00 02 00 86 00 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 ........GetComputerNameExA.__imp
adae0 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _GetComputerNameExA._head_C__Use
adb00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
adb20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
adb40 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00340.o/...151616
adb60 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0839..0.....0.....100666..698...
adb80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
adba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
adbc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
adbe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
adc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
adc20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
adc40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
adc60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
adc80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
adca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
adcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 01 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ..............T.GetComputerNameA
adce0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
add00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
add20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
add40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
add60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
add80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
adda0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
addc0 00 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 ..GetComputerNameA.__imp_GetComp
adde0 75 74 65 72 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 uterNameA._head_C__Users_Peter_C
ade00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ade20 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
ade40 64 73 6e 71 73 30 30 33 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00339.o/...1516160839..0...
ade60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..718.......`.d...
ade80 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
adea0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
adec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
adee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
adf00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
adf20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
adf40 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
adf60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
adf80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
adfa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
adfc0 00 00 00 00 53 01 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 00 00 00 ....S.GetCompressedFileSizeW....
adfe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
ae000 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ae020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ae040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ae060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ae080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
ae0a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............8.................
ae0c0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 GetCompressedFileSizeW.__imp_Get
ae0e0 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 CompressedFileSizeW._head_C__Use
ae100 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ae120 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
ae140 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00338.o/...151616
ae160 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 0839..0.....0.....100666..746...
ae180 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
ae1a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
ae1c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ae1e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ae200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ae220 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
ae240 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
ae260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
ae280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
ae2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ae2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 01 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ..............R.GetCompressedFil
ae2e0 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eSizeTransactedW................
ae300 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ae320 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ae340 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ae360 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ae380 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ae3a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
ae3c0 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 L.................GetCompressedF
ae3e0 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 ileSizeTransactedW.__imp_GetComp
ae400 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f ressedFileSizeTransactedW._head_
ae420 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ae440 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
ae460 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 33 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00337.o/...
ae480 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
ae4a0 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 718.......`.d...................
ae4c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
ae4e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ae500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ae520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ae540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
ae560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
ae580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ae5a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
ae5c0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ae5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 01 47 65 74 43 6f 6d 70 72 65 73 ....................Q.GetCompres
ae600 73 65 64 46 69 6c 65 53 69 7a 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sedFileSizeA....................
ae620 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ae640 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ae660 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ae680 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ae6a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ae6c0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
ae6e0 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ................GetCompressedFil
ae700 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 eSizeA.__imp_GetCompressedFileSi
ae720 7a 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 zeA._head_C__Users_Peter_Code_wi
ae740 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
ae760 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
ae780 30 33 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0336.o/...1516160839..0.....0...
ae7a0 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..696.......`.d.........
ae7c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ae7e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
ae800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ae820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ae840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
ae860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
ae880 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
ae8a0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
ae8c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
ae8e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 01 ...%..........................P.
ae900 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetCommandLineW.................
ae920 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ae940 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ae960 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ae980 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ae9a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ae9c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ae9e0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 *.................GetCommandLine
aea00 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 68 65 61 64 5f 43 5f W.__imp_GetCommandLineW._head_C_
aea20 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
aea40 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
aea60 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 33 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00335.o/...15
aea80 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
aeaa0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
aeac0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
aeae0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
aeb00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
aeb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
aeb40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
aeb60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
aeb80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
aeba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
aebc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
aebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 ..................O.GetCommandLi
aec00 6e 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 neA.............................
aec20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
aec40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
aec60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
aec80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
aeca0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
aecc0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
aece0 02 00 80 00 00 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 ......GetCommandLineA.__imp_GetC
aed00 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ommandLineA._head_C__Users_Peter
aed20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
aed40 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
aed60 61 00 64 73 6e 71 73 30 30 33 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00334.o/...1516160839..0.
aed80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..696.......`.d.
aeda0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
aedc0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
aede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
aee00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
aee20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
aee40 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
aee60 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
aee80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
aeea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
aeec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
aeee0 00 00 00 00 00 00 4e 01 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 00 00 08 00 ......N.GetCommTimeouts.........
aef00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
aef20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
aef40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
aef60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
aef80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
aefa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
aefc0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 43 6f 6d ........*.................GetCom
aefe0 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 mTimeouts.__imp_GetCommTimeouts.
af000 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
af020 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
af040 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 33 33 _downlevel_kernel32_a.dsnqs00333
af060 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
af080 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..686.......`.d.............
af0a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
af0c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
af0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
af100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
af120 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
af140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
af160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
af180 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
af1a0 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
af1c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 47 65 74 43 ..........................M.GetC
af1e0 6f 6d 6d 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ommState........................
af200 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
af220 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
af240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
af260 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
af280 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
af2a0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
af2c0 00 00 00 00 02 00 7a 00 00 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 ......z...GetCommState.__imp_Get
af2e0 43 6f 6d 6d 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 CommState._head_C__Users_Peter_C
af300 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
af320 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
af340 64 73 6e 71 73 30 30 33 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00332.o/...1516160839..0...
af360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
af380 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
af3a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
af3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
af3e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
af400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
af420 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
af440 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
af460 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
af480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
af4a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
af4c0 00 00 00 00 4c 01 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 02 00 00 00 08 00 00 00 ....L.GetCommProperties.........
af4e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
af500 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
af520 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
af540 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
af560 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
af580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
af5a0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 43 6f 6d 6d 50 ........................GetCommP
af5c0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 roperties.__imp_GetCommPropertie
af5e0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
af600 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
af620 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
af640 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31.o/...1516160839..0.....0.....
af660 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..706.......`.d...........
af680 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
af6a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
af6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
af6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
af700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
af720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
af740 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
af760 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
af780 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
af7a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 01 47 65 .%..........................K.Ge
af7c0 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tCommModemStatus................
af7e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
af800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
af820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
af840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
af860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
af880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
af8a0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d ..0.................GetCommModem
af8c0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 Status.__imp_GetCommModemStatus.
af8e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
af900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
af920 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 33 30 _downlevel_kernel32_a.dsnqs00330
af940 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
af960 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.d.............
af980 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
af9a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
af9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
af9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
afa00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
afa20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
afa40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
afa60 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
afa80 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
afaa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 47 65 74 43 ..........................J.GetC
afac0 6f 6d 6d 4d 61 73 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ommMask.........................
afae0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
afb00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
afb20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
afb40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
afb60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
afb80 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
afba0 00 00 00 00 02 00 78 00 00 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 ......x...GetCommMask.__imp_GetC
afbc0 6f 6d 6d 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ommMask._head_C__Users_Peter_Cod
afbe0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
afc00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
afc20 6e 71 73 30 30 33 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00329.o/...1516160839..0.....
afc40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
afc60 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
afc80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
afca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
afcc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
afce0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
afd00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
afd20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
afd40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
afd60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
afd80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
afda0 00 00 49 01 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..I.GetCommConfig...............
afdc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
afde0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
afe00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
afe20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
afe40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
afe60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
afe80 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 &.............|...GetCommConfig.
afea0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_GetCommConfig._head_C__Use
afec0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
afee0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
aff00 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00328.o/...151616
aff20 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0839..0.....0.....100666..698...
aff40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
aff60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
aff80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
affa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
affc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
affe0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b0000 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b0020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
b0040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
b0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 01 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 ..............H.GetCalendarInfoW
b00a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b00c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b00e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b0100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b0120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b0140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
b0160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
b0180 00 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 ..GetCalendarInfoW.__imp_GetCale
b01a0 6e 64 61 72 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ndarInfoW._head_C__Users_Peter_C
b01c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b01e0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
b0200 64 73 6e 71 73 30 30 33 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00327.o/...1516160839..0...
b0220 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
b0240 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b0260 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
b0280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b02a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b02c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b02e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
b0300 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
b0320 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
b0340 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b0360 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b0380 00 00 00 00 47 01 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 02 00 00 00 08 00 00 00 ....G.GetCalendarInfoEx.........
b03a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b03c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b03e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b0400 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b0420 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0440 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
b0460 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 43 61 6c 65 6e ........................GetCalen
b0480 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 darInfoEx.__imp_GetCalendarInfoE
b04a0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
b04c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
b04e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
b0500 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 26.o/...1516160839..0.....0.....
b0520 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
b0540 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b0560 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b0580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b05a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b05c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b05e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b0600 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b0620 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
b0640 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
b0660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 01 47 65 .%..........................F.Ge
b0680 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tCalendarInfoA..................
b06a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b06c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b06e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b0700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b0720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b0740 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
b0760 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 ................GetCalendarInfoA
b0780 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f .__imp_GetCalendarInfoA._head_C_
b07a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
b07c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
b07e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 32 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00325.o/...15
b0800 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160839..0.....0.....100666..71
b0820 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
b0840 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
b0860 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b0880 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b08a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b08c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
b08e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
b0900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
b0920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
b0940 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b0960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 01 47 65 74 43 61 63 68 65 64 53 69 67 ..................E.GetCachedSig
b0980 6e 69 6e 67 4c 65 76 65 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ningLevel.......................
b09a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b09c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b09e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b0a00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b0a20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b0a40 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
b0a60 00 00 00 00 02 00 8c 00 00 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 ..........GetCachedSigningLevel.
b0a80 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 __imp_GetCachedSigningLevel._hea
b0aa0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b0ac0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
b0ae0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 32 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00324.o/.
b0b00 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
b0b20 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..686.......`.d.................
b0b40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
b0b60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b0b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b0bc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
b0be0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
b0c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b0c20 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
b0c40 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b0c60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 01 47 65 74 43 50 49 6e 66 ......................D.GetCPInf
b0c80 6f 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 oExW............................
b0ca0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b0cc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b0ce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b0d00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b0d20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b0d40 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
b0d60 02 00 7a 00 00 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e ..z...GetCPInfoExW.__imp_GetCPIn
b0d80 66 6f 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f foExW._head_C__Users_Peter_Code_
b0da0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
b0dc0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
b0de0 73 30 30 33 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00323.o/...1516160839..0.....0.
b0e00 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
b0e20 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b0e40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
b0e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b0ea0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
b0ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b0ee0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
b0f00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
b0f20 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b0f40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b0f60 43 01 47 65 74 43 50 49 6e 66 6f 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 C.GetCPInfoExA..................
b0f80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b0fa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b0fc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b0fe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b1000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b1020 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
b1040 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 ............z...GetCPInfoExA.__i
b1060 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_GetCPInfoExA._head_C__Users_P
b1080 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b10a0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
b10c0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00322.o/...1516160839
b10e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
b1100 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
b1120 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b1140 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b1160 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b1180 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b11a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b11c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b11e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
b1200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b1220 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b1240 00 00 00 00 00 00 00 00 00 00 42 01 47 65 74 43 50 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 ..........B.GetCPInfo...........
b1260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b1280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b12a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b12c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b12e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b1300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b1320 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 47 65 74 43 50 49 6e 66 6f 00 ..................t...GetCPInfo.
b1340 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_GetCPInfo._head_C__Users_P
b1360 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b1380 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
b13a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 l32_a.dsnqs00321.o/...1516160839
b13c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
b13e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
b1400 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
b1420 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b1440 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b1460 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b1480 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
b14a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
b14c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
b14e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b1500 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b1520 00 00 00 00 00 00 00 00 00 00 41 01 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 00 00 00 02 00 ..........A.GetBinaryTypeW......
b1540 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b1560 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b1580 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b15a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b15c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b15e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
b1600 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 ............(.............~...Ge
b1620 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 tBinaryTypeW.__imp_GetBinaryType
b1640 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
b1660 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
b1680 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 re_downlevel_kernel32_a.dsnqs003
b16a0 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20.o/...1516160839..0.....0.....
b16c0 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..694.......`.d...........
b16e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b1700 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b1740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b1760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b1780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b17a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b17c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
b17e0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
b1800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 47 65 .%..........................@.Ge
b1820 74 42 69 6e 61 72 79 54 79 70 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tBinaryTypeA....................
b1840 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b1860 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b1880 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b18a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b18c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b18e0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
b1900 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f ............~...GetBinaryTypeA._
b1920 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_GetBinaryTypeA._head_C__Use
b1940 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b1960 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
b1980 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00319.o/...151616
b19a0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0839..0.....0.....100666..686...
b19c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b19e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
b1a00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b1a20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b1a60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
b1a80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
b1aa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
b1ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
b1ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b1b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 02 00 ..............?.GetAtomNameW....
b1b20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b1b40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b1b60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b1b80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b1ba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b1bc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
b1be0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 ............$.............z...Ge
b1c00 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 68 tAtomNameW.__imp_GetAtomNameW._h
b1c20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b1c40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
b1c60 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 31 38 2e 6f ownlevel_kernel32_a.dsnqs00318.o
b1c80 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
b1ca0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
b1cc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
b1ce0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b1d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b1d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b1d40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
b1d60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
b1d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b1da0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
b1dc0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b1de0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 47 65 74 41 74 6f ........................>.GetAto
b1e00 6d 4e 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 mNameA..........................
b1e20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b1e40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b1e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b1e80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b1ea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b1ec0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
b1ee0 00 00 02 00 7a 00 00 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 ....z...GetAtomNameA.__imp_GetAt
b1f00 6f 6d 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 omNameA._head_C__Users_Peter_Cod
b1f20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b1f40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
b1f60 6e 71 73 30 30 33 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00317.o/...1516160839..0.....
b1f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..754.......`.d.....
b1fa0 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b1fc0 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...p.............0`.data.....
b1fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b2000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b2020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 ....0..idata$7............4...z.
b2040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b2060 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
b2080 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
b20a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...H.............
b20c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b20e0 00 00 3d 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f ..=.GetApplicationUserModelIdFro
b2100 6d 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 mToken..........................
b2120 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b2140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b2160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b2180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b21a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b21c0 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 ......'.................P.......
b21e0 00 00 00 00 02 00 a6 00 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 ..........GetApplicationUserMode
b2200 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f lIdFromToken.__imp_GetApplicatio
b2220 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 nUserModelIdFromToken._head_C__U
b2240 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
b2260 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
b2280 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 31 36 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00316.o/...1516
b22a0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 160839..0.....0.....100666..724.
b22c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b22e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
b2300 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b2320 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b2340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b2360 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
b2380 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
b23a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
b23c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
b23e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b2400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ................<.GetApplication
b2420 55 73 65 72 4d 6f 64 65 6c 49 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 UserModelId.....................
b2440 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b2460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b2480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b24a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b24c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b24e0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
b2500 00 00 00 00 00 00 02 00 94 00 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f ............GetApplicationUserMo
b2520 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f delId.__imp_GetApplicationUserMo
b2540 64 65 6c 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f delId._head_C__Users_Peter_Code_
b2560 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
b2580 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
b25a0 73 30 30 33 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00315.o/...1516160839..0.....0.
b25c0 20 20 20 20 31 30 30 36 36 36 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..756.......`.d.......
b25e0 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b2600 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
b2620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b2640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b2660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
b2680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b26a0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
b26c0 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b26e0 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...H...............
b2700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b2720 3b 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 ;.GetApplicationRestartSettingsW
b2740 6f 72 6b 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 orker...........................
b2760 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b2780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b27a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b27c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b27e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b2800 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 ....(.................R.........
b2820 00 00 02 00 a8 00 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 ........GetApplicationRestartSet
b2840 74 69 6e 67 73 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e tingsWorker.__imp_GetApplication
b2860 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 RestartSettingsWorker._head_C__U
b2880 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
b28a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
b28c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 31 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00314.o/...1516
b28e0 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 36 20 160839..0.....0.....100666..736.
b2900 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b2920 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
b2940 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b2960 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b2980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b29a0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
b29c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
b29e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
b2a00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
b2a20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b2a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ................:.GetApplication
b2a60 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 RestartSettings.................
b2a80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b2aa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b2ac0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b2ae0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b2b00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b2b20 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
b2b40 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 ................GetApplicationRe
b2b60 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 startSettings.__imp_GetApplicati
b2b80 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 onRestartSettings._head_C__Users
b2ba0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b2bc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
b2be0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00313.o/...15161608
b2c00 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 39..0.....0.....100666..758.....
b2c20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b2c40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
b2c60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b2c80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2ca0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2cc0 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
b2ce0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
b2d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
b2d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 ......0..idata$6........(...H...
b2d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b2d60 00 00 00 00 00 00 00 00 00 00 00 00 39 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f ............9.GetApplicationReco
b2d80 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 veryCallbackWorker..............
b2da0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b2dc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b2de0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b2e00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b2e20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b2e40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
b2e60 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 ..T.................GetApplicati
b2e80 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 47 onRecoveryCallbackWorker.__imp_G
b2ea0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 etApplicationRecoveryCallbackWor
b2ec0 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ker._head_C__Users_Peter_Code_wi
b2ee0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
b2f00 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
b2f20 30 33 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0312.o/...1516160839..0.....0...
b2f40 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..742.......`.d.........
b2f60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b2f80 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
b2fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b2fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b2fe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
b3000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b3020 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
b3040 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
b3060 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
b3080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 01 ...%..........................8.
b30a0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 00 GetApplicationRecoveryCallback..
b30c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b30e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b3100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b3120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b3140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b3160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
b3180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 ................H...............
b31a0 00 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b ..GetApplicationRecoveryCallback
b31c0 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c .__imp_GetApplicationRecoveryCal
b31e0 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f lback._head_C__Users_Peter_Code_
b3200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
b3220 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
b3240 73 30 30 33 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00311.o/...1516160839..0.....0.
b3260 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..742.......`.d.......
b3280 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b32a0 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
b32c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b32e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b3300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
b3320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b3340 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
b3360 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b3380 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
b33a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b33c0 37 01 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 7.GetAppContainerNamedObjectPath
b33e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b3400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b3420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b3440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b3460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b3480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b34a0 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
b34c0 9e 00 00 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 ....GetAppContainerNamedObjectPa
b34e0 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a th.__imp_GetAppContainerNamedObj
b3500 65 63 74 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ectPath._head_C__Users_Peter_Cod
b3520 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b3540 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
b3560 6e 71 73 30 30 33 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00310.o/...1516160839..0.....
b3580 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
b35a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b35c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
b35e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b3600 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b3620 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
b3640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b3660 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
b3680 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
b36a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b36c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b36e0 00 00 36 01 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 00 00 00 02 00 00 00 08 00 ..6.GetAppContainerAce..........
b3700 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b3720 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b3740 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b3760 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b3780 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b37a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
b37c0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 41 70 70 ........0.................GetApp
b37e0 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e ContainerAce.__imp_GetAppContain
b3800 65 72 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f erAce._head_C__Users_Peter_Code_
b3820 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
b3840 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
b3860 73 30 30 33 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00309.o/...1516160839..0.....0.
b3880 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..734.......`.d.......
b38a0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b38c0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
b38e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b3900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b3920 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
b3940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b3960 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
b3980 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b39a0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b39c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b39e0 35 01 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 00 5.GetActiveProcessorGroupCount..
b3a00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b3a20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b3a40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b3a60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b3a80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b3aa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
b3ac0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 ..............D.................
b3ae0 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 GetActiveProcessorGroupCount.__i
b3b00 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 mp_GetActiveProcessorGroupCount.
b3b20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b3b40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
b3b60 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 30 38 _downlevel_kernel32_a.dsnqs00308
b3b80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b3ba0 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.d.............
b3bc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b3be0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b3c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b3c40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b3c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b3c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b3ca0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
b3cc0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b3ce0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 01 47 65 74 41 ..........................4.GetA
b3d00 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 ctiveProcessorCount.............
b3d20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b3d40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b3d60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b3d80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b3da0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b3dc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b3de0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 74 41 63 74 69 76 65 50 ....:.................GetActiveP
b3e00 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f rocessorCount.__imp_GetActivePro
b3e20 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 cessorCount._head_C__Users_Peter
b3e40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b3e60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
b3e80 61 00 64 73 6e 71 73 30 30 33 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00307.o/...1516160839..0.
b3ea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..663.......`.d.
b3ec0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
b3ee0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
b3f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b3f20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b3f40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b3f60 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
b3f80 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
b3fa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
b3fc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b3fe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b4000 00 00 00 00 00 00 33 01 47 65 74 41 43 50 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ......3.GetACP..................
b4020 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b4040 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b4060 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b4080 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b40a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 47 65 74 41 43 50 00 00 .......idata$6..........GetACP..
b40c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b40e0 11 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f ..............g...__imp_GetACP._
b4100 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b4120 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f rs_x86_64_lib_libwinapi_onecore_
b4140 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 33 30 36 downlevel_kernel32_a..dsnqs00306
b4160 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b4180 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..722.......`.d.............
b41a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b41c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b41e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b4200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b4220 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b4240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b4260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b4280 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
b42a0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b42c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 47 65 6e 65 ..........................2.Gene
b42e0 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 rateConsoleCtrlEvent............
b4300 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b4320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b4340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b4360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b4380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b43a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b43c0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 47 65 6e 65 72 61 74 65 43 6f ....<.................GenerateCo
b43e0 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e nsoleCtrlEvent.__imp_GenerateCon
b4400 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 soleCtrlEvent._head_C__Users_Pet
b4420 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b4440 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
b4460 32 5f 61 00 64 73 6e 71 73 30 30 33 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00305.o/...1516160839..
b4480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
b44a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
b44c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
b44e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b4500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b4520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b4540 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
b4560 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
b4580 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
b45a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
b45c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b45e0 00 00 00 00 00 00 00 00 31 01 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 ........1.FreeUserPhysicalPages.
b4600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b4620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b4640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b4660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b4680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b46a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
b46c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............6.................
b46e0 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 72 65 65 FreeUserPhysicalPages.__imp_Free
b4700 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 UserPhysicalPages._head_C__Users
b4720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b4740 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
b4760 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00304.o/...15161608
b4780 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 39..0.....0.....100666..686.....
b47a0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b47c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
b47e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b4800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b4820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b4840 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
b4860 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
b4880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
b48a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
b48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b48e0 00 00 00 00 00 00 00 00 00 00 00 00 30 01 46 72 65 65 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 ............0.FreeResource......
b4900 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b4920 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b4940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b4960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b4980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b49a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
b49c0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 46 72 65 65 ..........$.............z...Free
b49e0 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 68 65 61 Resource.__imp_FreeResource._hea
b4a00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b4a20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
b4a40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 30 33 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00303.o/.
b4a60 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
b4a80 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..708.......`.d.................
b4aa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
b4ac0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b4ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b4b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b4b20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
b4b40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
b4b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b4b80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
b4ba0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b4bc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 46 72 65 65 4d 65 6d 6f ....................../.FreeMemo
b4be0 72 79 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ryJobObject.....................
b4c00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b4c20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b4c40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b4c60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b4c80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b4ca0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
b4cc0 00 00 00 00 00 00 00 00 02 00 88 00 00 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 ..............FreeMemoryJobObjec
b4ce0 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 t.__imp_FreeMemoryJobObject._hea
b4d00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b4d20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
b4d40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 30 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00302.o/.
b4d60 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
b4d80 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..742.......`.d.................
b4da0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
b4dc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b4de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b4e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b4e20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
b4e40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
b4e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b4e80 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
b4ea0 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
b4ec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 46 72 65 65 4c 69 62 72 ........................FreeLibr
b4ee0 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 00 02 00 00 00 08 00 aryWhenCallbackReturns..........
b4f00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b4f20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b4f40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b4f60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b4f80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b4fa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
b4fc0 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 46 72 65 65 4c 69 ........H.................FreeLi
b4fe0 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 braryWhenCallbackReturns.__imp_F
b5000 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 68 reeLibraryWhenCallbackReturns._h
b5020 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b5040 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
b5060 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 33 30 31 2e 6f ownlevel_kernel32_a.dsnqs00301.o
b5080 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
b50a0 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
b50c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
b50e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b5100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b5120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b5140 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
b5160 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
b5180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b51a0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
b51c0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b51e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 46 72 65 65 4c 69 ........................-.FreeLi
b5200 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 braryAndExitThread..............
b5220 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b5240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b5260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b5280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b52a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b52c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b52e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 46 72 65 65 4c 69 62 72 61 72 79 41 ..<.................FreeLibraryA
b5300 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e ndExitThread.__imp_FreeLibraryAn
b5320 64 45 78 69 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 dExitThread._head_C__Users_Peter
b5340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b5360 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
b5380 61 00 64 73 6e 71 73 30 30 33 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00300.o/...1516160839..0.
b53a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
b53c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b53e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
b5400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b5420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b5440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b5460 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
b5480 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
b54a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
b54c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b54e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b5500 00 00 00 00 00 00 2c 01 46 72 65 65 4c 69 62 72 61 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 ......,.FreeLibrary.............
b5520 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b5540 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b5560 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b5580 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b55a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b55c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b55e0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 46 72 65 65 4c 69 62 72 61 72 ....".............x...FreeLibrar
b5600 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 y.__imp_FreeLibrary._head_C__Use
b5620 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b5640 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
b5660 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00299.o/...151616
b5680 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 0839..0.....0.....100666..720...
b56a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b56c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
b56e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b5700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b5720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b5740 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
b5760 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
b5780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
b57a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
b57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b57e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ..............+.FreeEnvironmentS
b5800 74 72 69 6e 67 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tringsW.........................
b5820 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b5840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b5860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b5880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b58a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b58c0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
b58e0 00 00 00 00 02 00 90 00 00 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 ..........FreeEnvironmentStrings
b5900 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 W.__imp_FreeEnvironmentStringsW.
b5920 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b5940 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
b5960 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 38 _downlevel_kernel32_a.dsnqs00298
b5980 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b59a0 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.d.............
b59c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b59e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b5a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b5a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b5a40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b5a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b5a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b5aa0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
b5ac0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b5ae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 01 46 72 65 65 ..........................*.Free
b5b00 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 EnvironmentStringsA.............
b5b20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b5b40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b5b60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b5b80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b5ba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b5bc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b5be0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 46 72 65 65 45 6e 76 69 72 6f ....:.................FreeEnviro
b5c00 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d nmentStringsA.__imp_FreeEnvironm
b5c20 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 entStringsA._head_C__Users_Peter
b5c40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b5c60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
b5c80 61 00 64 73 6e 71 73 30 30 32 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00297.o/...1516160839..0.
b5ca0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
b5cc0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b5ce0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
b5d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b5d20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b5d40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b5d60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
b5d80 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
b5da0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
b5dc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b5de0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b5e00 00 00 00 00 00 00 29 01 46 72 65 65 43 6f 6e 73 6f 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ......).FreeConsole.............
b5e20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b5e40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b5e60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b5e80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b5ea0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b5ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b5ee0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 46 72 65 65 43 6f 6e 73 6f 6c ....".............x...FreeConsol
b5f00 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 e.__imp_FreeConsole._head_C__Use
b5f20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b5f40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
b5f60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00296.o/...151616
b5f80 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0839..0.....0.....100666..694...
b5fa0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b5fc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b5fe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b6000 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b6040 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b6060 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b6080 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
b60a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
b60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b60e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 00 ..............(.FormatMessageW..
b6100 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b6120 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b6140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b6160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b6180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b61a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
b61c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
b61e0 00 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 ..FormatMessageW.__imp_FormatMes
b6200 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f sageW._head_C__Users_Peter_Code_
b6220 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
b6240 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
b6260 73 30 30 32 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 s00295.o/...1516160839..0.....0.
b6280 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
b62a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b62c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
b62e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b6300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b6320 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
b6340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b6360 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
b6380 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
b63a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b63c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b63e0 27 01 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 '.FormatMessageA................
b6400 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b6420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b6440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b6460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b6480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b64a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b64c0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 ..(.............~...FormatMessag
b64e0 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f eA.__imp_FormatMessageA._head_C_
b6500 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
b6520 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
b6540 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00294.o/...15
b6560 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160839..0.....0.....100666..73
b6580 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
b65a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
b65c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b65e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b6600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b6620 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
b6640 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
b6660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
b6680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
b66a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 01 46 6f 72 6d 61 74 41 70 70 6c 69 63 ..................&.FormatApplic
b66e0 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ationUserModelId................
b6700 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b6720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b6740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b67a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
b67c0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 D.................FormatApplicat
b67e0 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 ionUserModelId.__imp_FormatAppli
b6800 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 cationUserModelId._head_C__Users
b6820 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b6840 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
b6860 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00293.o/...15161608
b6880 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
b68a0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b68c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
b68e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b6900 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b6920 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b6940 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
b6960 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
b6980 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
b69a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
b69c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b69e0 00 00 00 00 00 00 00 00 00 00 00 00 25 01 46 6f 6c 64 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 ............%.FoldStringW.......
b6a00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b6a20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b6a40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b6a60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b6a80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b6aa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
b6ac0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 46 6f 6c 64 ..........".............x...Fold
b6ae0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f StringW.__imp_FoldStringW._head_
b6b00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b6b20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
b6b40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00292.o/...
b6b60 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
b6b80 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 684.......`.d...................
b6ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
b6bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b6be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b6c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b6c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
b6c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
b6c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b6c80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
b6ca0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b6cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 01 46 6f 6c 64 53 74 72 69 6e 67 ....................$.FoldString
b6ce0 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
b6d00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b6d20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b6d40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b6d60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b6d80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b6da0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
b6dc0 78 00 00 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 x...FoldStringA.__imp_FoldString
b6de0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
b6e00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
b6e20 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 re_downlevel_kernel32_a.dsnqs002
b6e40 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 91.o/...1516160839..0.....0.....
b6e60 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..696.......`.d...........
b6e80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b6ea0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b6ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b6ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b6f00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b6f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b6f40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b6f60 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
b6f80 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
b6fa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 46 6c .%..........................#.Fl
b6fc0 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ushViewOfFile...................
b6fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b7000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b7020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b7040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b7060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b7080 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
b70a0 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 ................FlushViewOfFile.
b70c0 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_FlushViewOfFile._head_C__U
b70e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
b7100 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
b7120 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 39 30 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00290.o/...1516
b7140 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 160839..0.....0.....100666..722.
b7160 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b7180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
b71a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b71c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b71e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b7200 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
b7220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
b7240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
b7260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
b7280 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b72a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 01 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 ................".FlushProcessWr
b72c0 69 74 65 42 75 66 66 65 72 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 iteBuffers......................
b72e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b7300 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b7320 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b7340 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b7360 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b7380 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
b73a0 00 00 00 00 00 00 02 00 92 00 00 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 ............FlushProcessWriteBuf
b73c0 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 fers.__imp_FlushProcessWriteBuff
b73e0 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ers._head_C__Users_Peter_Code_wi
b7400 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
b7420 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
b7440 30 32 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0289.o/...1516160839..0.....0...
b7460 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
b7480 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b74a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
b74c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b74e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b7500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
b7520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b7540 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
b7560 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
b7580 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
b75a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 01 ...%..........................!.
b75c0 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 02 00 00 00 08 00 00 00 04 00 FlushInstructionCache...........
b75e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b7600 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b7620 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b7640 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b7660 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b7680 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b76a0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 46 6c 75 73 68 49 6e 73 74 72 ....6.................FlushInstr
b76c0 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 uctionCache.__imp_FlushInstructi
b76e0 6f 6e 43 61 63 68 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 onCache._head_C__Users_Peter_Cod
b7700 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b7720 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
b7740 6e 71 73 30 30 32 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00288.o/...1516160839..0.....
b7760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..698.......`.d.....
b7780 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b77a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
b77c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b77e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b7800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
b7820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b7840 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
b7860 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
b7880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b78a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b78c0 00 00 20 01 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 00 02 00 00 00 08 00 00 00 04 00 ....FlushFileBuffers............
b78e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b7900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b7920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b7940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b7960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b7980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b79a0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 46 6c 75 73 68 46 69 6c 65 42 ....,.................FlushFileB
b79c0 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 68 uffers.__imp_FlushFileBuffers._h
b79e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b7a00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
b7a20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 38 37 2e 6f ownlevel_kernel32_a.dsnqs00287.o
b7a40 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160839..0.....0.....1006
b7a60 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..720.......`.d...............
b7a80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
b7aa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b7ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b7ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b7b00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
b7b20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
b7b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b7b60 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
b7b80 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b7ba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 46 6c 75 73 68 43 ..........................FlushC
b7bc0 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 onsoleInputBuffer...............
b7be0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b7c00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b7c20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b7c40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b7c60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b7c80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b7ca0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 ..:.................FlushConsole
b7cc0 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e InputBuffer.__imp_FlushConsoleIn
b7ce0 70 75 74 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 putBuffer._head_C__Users_Peter_C
b7d00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b7d20 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
b7d40 64 73 6e 71 73 30 30 32 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 dsnqs00286.o/...1516160839..0...
b7d60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..684.......`.d...
b7d80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b7da0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
b7dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b7de0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b7e00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b7e20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
b7e40 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
b7e60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
b7e80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b7ea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b7ec0 00 00 00 00 1e 01 46 6c 73 53 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......FlsSetValue...............
b7ee0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b7f00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b7f20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b7f40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b7f60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b7f80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b7fa0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 46 6c 73 53 65 74 56 61 6c 75 65 00 ..".............x...FlsSetValue.
b7fc0 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_FlsSetValue._head_C__Users
b7fe0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b8000 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
b8020 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00285.o/...15161608
b8040 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 39..0.....0.....100666..684.....
b8060 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b8080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
b80a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b80c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b80e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b8100 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
b8120 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
b8140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
b8160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
b8180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b81a0 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 46 6c 73 47 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 ..............FlsGetValue.......
b81c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b81e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b8200 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b8220 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b8240 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b8260 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
b8280 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 46 6c 73 47 ..........".............x...FlsG
b82a0 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 68 65 61 64 5f etValue.__imp_FlsGetValue._head_
b82c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b82e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
b8300 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 38 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00284.o/...
b8320 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160839..0.....0.....100666..
b8340 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 664.......`.d.......|...........
b8360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
b8380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b83a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b83c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b83e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
b8400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
b8420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b8440 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
b8460 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 46 6c 73 46 72 65 65 00 00 00 ......................FlsFree...
b84a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b84c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b84e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b8500 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b8520 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b8540 07 00 00 00 03 00 46 6c 73 46 72 65 65 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 ......FlsFree...................
b8560 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ............................h...
b8580 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 __imp_FlsFree._head_C__Users_Pet
b85a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b85c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
b85e0 32 5f 61 00 64 73 6e 71 73 30 30 32 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 2_a.dsnqs00283.o/...1516160839..
b8600 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
b8620 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d.......|............text.......
b8640 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
b8660 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b8680 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b86a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b86c0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
b86e0 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
b8700 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...r...........
b8720 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
b8740 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b8760 00 00 00 00 00 00 00 00 1b 01 46 6c 73 41 6c 6c 6f 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..........FlsAlloc..............
b8780 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b87a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b87c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b87e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b8800 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 46 6c 73 41 6c 6c .........idata$6..........FlsAll
b8820 6f 63 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 oc..............................
b8840 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c ................i...__imp_FlsAll
b8860 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e oc._head_C__Users_Peter_Code_win
b8880 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 api_rs_x86_64_lib_libwinapi_onec
b88a0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 ore_downlevel_kernel32_a..dsnqs0
b88c0 30 32 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 0282.o/...1516160839..0.....0...
b88e0 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..724.......`.d.........
b8900 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b8920 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
b8940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b8960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b8980 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
b89a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b89c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
b89e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
b8a00 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
b8a20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 ...%............................
b8a40 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 02 00 00 00 08 00 FindVolumeMountPointClose.......
b8a60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b8a80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b8aa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b8ac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b8ae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b8b00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
b8b20 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 46 69 6e 64 56 6f ........>.................FindVo
b8b40 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f lumeMountPointClose.__imp_FindVo
b8b60 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lumeMountPointClose._head_C__Use
b8b80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b8ba0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
b8bc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00281.o/...151616
b8be0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 0839..0.....0.....100666..696...
b8c00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b8c20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b8c40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b8c60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b8c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b8ca0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b8cc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b8ce0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
b8d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
b8d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 01 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 ................FindVolumeClose.
b8d60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b8d80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b8da0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b8dc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b8de0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b8e00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
b8e20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................*...............
b8e40 00 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 ..FindVolumeClose.__imp_FindVolu
b8e60 6d 65 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 meClose._head_C__Users_Peter_Cod
b8e80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b8ea0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
b8ec0 6e 71 73 30 30 32 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 nqs00280.o/...1516160839..0.....
b8ee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
b8f00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b8f20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
b8f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b8f60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b8f80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
b8fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b8fc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
b8fe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
b9000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b9020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b9040 00 00 18 01 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 02 00 00 00 08 00 00 00 04 00 ....FindStringOrdinal...........
b9060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b9080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b90a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b90c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b90e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b9100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b9120 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 46 69 6e 64 53 74 72 69 6e 67 ......................FindString
b9140 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 Ordinal.__imp_FindStringOrdinal.
b9160 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b9180 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
b91a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 39 _downlevel_kernel32_a.dsnqs00279
b91c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b91e0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..688.......`.d.............
b9200 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
b9220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b9240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b9260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b9280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
b92a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
b92c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b92e0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
b9300 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b9320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 01 46 69 6e 64 ............................Find
b9340 52 65 73 6f 75 72 63 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ResourceW.......................
b9360 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b9380 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b93a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b93c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b93e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b9400 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
b9420 00 00 00 00 02 00 7c 00 00 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 ......|...FindResourceW.__imp_Fi
b9440 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ndResourceW._head_C__Users_Peter
b9460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b9480 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
b94a0 61 00 64 73 6e 71 73 30 30 32 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00278.o/...1516160839..0.
b94c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..696.......`.d.
b94e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b9500 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
b9520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b9540 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b9560 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b9580 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
b95a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
b95c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
b95e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b9600 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b9620 00 00 00 00 00 00 16 01 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 00 00 02 00 00 00 08 00 ........FindResourceExW.........
b9640 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b9660 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b9680 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b96a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b96c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b96e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
b9700 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 46 69 6e 64 52 65 ........*.................FindRe
b9720 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 sourceExW.__imp_FindResourceExW.
b9740 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b9760 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
b9780 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 37 _downlevel_kernel32_a.dsnqs00277
b97a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b97c0 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.d.............
b97e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
b9800 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b9820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b9840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b9860 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
b9880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
b98a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b98c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
b98e0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b9900 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 46 69 6e 64 ............................Find
b9920 52 65 73 6f 75 72 63 65 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ResourceExA.....................
b9940 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b9960 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b9980 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b99a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b99c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b99e0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
b9a00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f ..............FindResourceExA.__
b9a20 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_FindResourceExA._head_C__Use
b9a40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b9a60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
b9a80 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00276.o/...151616
b9aa0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0839..0.....0.....100666..688...
b9ac0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b9ae0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
b9b00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b9b20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b9b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b9b60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
b9b80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
b9ba0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
b9bc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
b9be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b9c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 01 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 02 00 ................FindResourceA...
b9c20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b9c40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b9c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b9c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b9ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b9cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
b9ce0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 46 69 ............&.............|...Fi
b9d00 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 ndResourceA.__imp_FindResourceA.
b9d20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b9d40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
b9d60 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 35 _downlevel_kernel32_a.dsnqs00275
b9d80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
b9da0 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..732.......`.d.............
b9dc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
b9de0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b9e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b9e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b9e40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
b9e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
b9e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b9ea0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
b9ec0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b9ee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 01 46 69 6e 64 ............................Find
b9f00 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 00 00 02 00 00 00 08 00 PackagesByPackageFamily.........
b9f20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b9f40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b9f60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b9f80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b9fa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b9fc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
b9fe0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 46 69 6e 64 50 61 ........B.................FindPa
ba000 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 ckagesByPackageFamily.__imp_Find
ba020 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 68 65 61 64 5f 43 5f PackagesByPackageFamily._head_C_
ba040 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ba060 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
ba080 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00274.o/...15
ba0a0 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160839..0.....0.....100666..69
ba0c0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
ba0e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
ba100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ba120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ba140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ba160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
ba180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
ba1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
ba1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
ba1e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ba200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ....................FindNextVolu
ba220 6d 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 meW.............................
ba240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ba260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ba280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ba2a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ba2c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ba2e0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
ba300 02 00 80 00 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 ......FindNextVolumeW.__imp_Find
ba320 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 NextVolumeW._head_C__Users_Peter
ba340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ba360 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
ba380 61 00 64 73 6e 71 73 30 30 32 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00273.o/...1516160839..0.
ba3a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..724.......`.d.
ba3c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ba3e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
ba400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ba420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ba440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ba460 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
ba480 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
ba4a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
ba4c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ba4e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ba500 00 00 00 00 00 00 11 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ........FindNextVolumeMountPoint
ba520 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 W...............................
ba540 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ba560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ba580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ba5a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ba5c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
ba5e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 ................>...............
ba600 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d ..FindNextVolumeMountPointW.__im
ba620 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 68 65 61 p_FindNextVolumeMountPointW._hea
ba640 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ba660 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
ba680 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00272.o/.
ba6a0 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160839..0.....0.....100666
ba6c0 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..724.......`.d.................
ba6e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
ba700 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ba720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ba740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ba760 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
ba780 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
ba7a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ba7c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
ba7e0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ba800 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 46 69 6e 64 4e 65 78 74 ........................FindNext
ba820 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 VolumeMountPointA...............
ba840 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ba860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ba880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ba8a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ba8c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ba8e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ba900 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 >.................FindNextVolume
ba920 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 MountPointA.__imp_FindNextVolume
ba940 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 MountPointA._head_C__Users_Peter
ba960 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ba980 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
ba9a0 61 00 64 73 6e 71 73 30 30 32 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 a.dsnqs00271.o/...1516160839..0.
ba9c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..696.......`.d.
ba9e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
baa00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
baa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
baa40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
baa60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
baa80 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
baaa0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
baac0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
baae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
bab00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
bab20 00 00 00 00 00 00 0f 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 00 00 02 00 00 00 08 00 ........FindNextVolumeA.........
bab40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
bab60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bab80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
baba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
babc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
babe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
bac00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 46 69 6e 64 4e 65 ........*.................FindNe
bac20 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 xtVolumeA.__imp_FindNextVolumeA.
bac40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
bac60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
bac80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 37 30 _downlevel_kernel32_a.dsnqs00270
baca0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
bacc0 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.d.............
bace0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
bad00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
bad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
bad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
bad60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
bad80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
bada0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
badc0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
bade0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
bae00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 46 69 6e 64 ............................Find
bae20 4e 65 78 74 53 74 72 65 61 6d 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NextStreamW.....................
bae40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bae60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bae80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
baea0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
baec0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
baee0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
baf00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f ..............FindNextStreamW.__
baf20 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_FindNextStreamW._head_C__Use
baf40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
baf60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
baf80 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00269.o/...151616
bafa0 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0839..0.....0.....100666..688...
bafc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
bafe0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
bb000 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bb020 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bb040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bb060 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
bb080 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
bb0a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
bb0c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
bb0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bb100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 02 00 ................FindNextFileW...
bb120 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
bb140 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bb160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bb180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bb1a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bb1c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
bb1e0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 46 69 ............&.............|...Fi
bb200 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 ndNextFileW.__imp_FindNextFileW.
bb220 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
bb240 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
bb260 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 38 _downlevel_kernel32_a.dsnqs00268
bb280 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160839..0.....0.....10
bb2a0 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..700.......`.d.............
bb2c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
bb2e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
bb300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
bb320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
bb340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
bb360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
bb380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
bb3a0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
bb3c0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
bb3e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 46 69 6e 64 ............................Find
bb400 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NextFileNameW...................
bb420 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bb440 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bb460 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bb480 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bb4a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bb4c0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
bb4e0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 ..............FindNextFileNameW.
bb500 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f __imp_FindNextFileNameW._head_C_
bb520 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
bb540 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
bb560 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00267.o/...15
bb580 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160838..0.....0.....100666..68
bb5a0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
bb5c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
bb5e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bb600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bb620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bb640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
bb660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
bb680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
bb6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
bb6c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
bb6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 ....................FindNextFile
bb700 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
bb720 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
bb740 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
bb760 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
bb780 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
bb7a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
bb7c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................&.............|.
bb7e0 00 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 ..FindNextFileA.__imp_FindNextFi
bb800 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leA._head_C__Users_Peter_Code_wi
bb820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
bb840 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
bb860 30 32 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0266.o/...1516160838..0.....0...
bb880 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..730.......`.d.........
bb8a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bb8c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
bb8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bb900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bb920 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
bb940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
bb960 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
bb980 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
bb9a0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
bb9c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 ...%............................
bb9e0 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 FindNextChangeNotification......
bba00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
bba20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bba40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bba60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bba80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bbaa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
bbac0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 46 69 ............@.................Fi
bbae0 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 ndNextChangeNotification.__imp_F
bbb00 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f indNextChangeNotification._head_
bbb20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
bbb40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
bbb60 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00265.o/...
bbb80 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
bbba0 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 696.......`.d...................
bbbc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
bbbe0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bbc00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bbc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bbc40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
bbc60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
bbc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
bbca0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
bbcc0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
bbce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 46 69 6e 64 4e 4c 53 53 74 72 ......................FindNLSStr
bbd00 69 6e 67 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ingEx...........................
bbd20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bbd40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bbd60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bbd80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bbda0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bbdc0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
bbde0 00 00 02 00 80 00 00 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 ........FindNLSStringEx.__imp_Fi
bbe00 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ndNLSStringEx._head_C__Users_Pet
bbe20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
bbe40 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
bbe60 32 5f 61 00 64 73 6e 71 73 30 30 32 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00264.o/...1516160838..
bbe80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
bbea0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
bbec0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
bbee0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bbf00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bbf20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bbf40 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
bbf60 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
bbf80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
bbfa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
bbfc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bbfe0 00 00 00 00 00 00 00 00 08 01 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 ..........FindNLSString.........
bc000 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
bc020 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bc040 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bc060 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bc080 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bc0a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
bc0c0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 46 69 6e 64 4e 4c 53 53 ......&.............|...FindNLSS
bc0e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 68 65 61 64 5f tring.__imp_FindNLSString._head_
bc100 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
bc120 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
bc140 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 33 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00263.o/...
bc160 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
bc180 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
bc1a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
bc1c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bc1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bc200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bc220 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
bc240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
bc260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
bc280 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
bc2a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
bc2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 01 46 69 6e 64 46 69 72 73 74 56 ......................FindFirstV
bc2e0 6f 6c 75 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 olumeW..........................
bc300 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bc320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bc340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bc360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bc380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bc3a0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
bc3c0 00 00 02 00 82 00 00 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 ........FindFirstVolumeW.__imp_F
bc3e0 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 indFirstVolumeW._head_C__Users_P
bc400 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bc420 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
bc440 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00262.o/...1516160838
bc460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 ..0.....0.....100666..730.......
bc480 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bc4a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
bc4c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bc4e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bc500 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bc520 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
bc540 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
bc560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
bc580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bc5a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bc5c0 00 00 00 00 00 00 00 00 00 00 06 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ............FindFirstVolumeMount
bc5e0 50 6f 69 6e 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 PointW..........................
bc600 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bc620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bc640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bc660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bc680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bc6a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
bc6c0 00 00 00 00 02 00 96 00 00 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f ..........FindFirstVolumeMountPo
bc6e0 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 intW.__imp_FindFirstVolumeMountP
bc700 6f 69 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ointW._head_C__Users_Peter_Code_
bc720 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
bc740 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
bc760 73 30 30 32 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00261.o/...1516160838..0.....0.
bc780 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..730.......`.d.......
bc7a0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
bc7c0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
bc7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bc800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
bc840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
bc860 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
bc880 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
bc8a0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
bc8c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
bc8e0 05 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 00 ..FindFirstVolumeMountPointA....
bc900 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
bc920 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bc940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bc960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bc980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bc9a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
bc9c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............@.................
bc9e0 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 FindFirstVolumeMountPointA.__imp
bca00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 68 65 61 _FindFirstVolumeMountPointA._hea
bca20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
bca40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
bca60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 36 30 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00260.o/.
bca80 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
bcaa0 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
bcac0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
bcae0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
bcb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
bcb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
bcb40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
bcb60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
bcb80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
bcba0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
bcbc0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
bcbe0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 46 69 6e 64 46 69 72 73 ........................FindFirs
bcc00 74 56 6f 6c 75 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tVolumeA........................
bcc20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bcc40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bcc60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bcc80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bcca0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bccc0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
bcce0 00 00 00 00 02 00 82 00 00 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 ..........FindFirstVolumeA.__imp
bcd00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _FindFirstVolumeA._head_C__Users
bcd20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
bcd40 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
bcd60 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00259.o/...15161608
bcd80 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 38..0.....0.....100666..698.....
bcda0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bcdc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
bcde0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bce00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bce20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bce40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
bce60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
bce80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
bcea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
bcec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bcee0 00 00 00 00 00 00 00 00 00 00 00 00 03 01 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 00 ..............FindFirstStreamW..
bcf00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
bcf20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bcf40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bcf60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bcf80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bcfa0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
bcfc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............,.................
bcfe0 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 FindFirstStreamW.__imp_FindFirst
bd000 53 74 72 65 61 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 StreamW._head_C__Users_Peter_Cod
bd020 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
bd040 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
bd060 6e 71 73 30 30 32 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00258.o/...1516160838..0.....
bd080 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..694.......`.d.....
bd0a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
bd0c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
bd0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bd100 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bd120 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
bd140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
bd160 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
bd180 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
bd1a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
bd1c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
bd1e0 00 00 02 01 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....FindFirstFileW..............
bd200 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bd220 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bd240 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bd260 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bd280 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bd2a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bd2c0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 46 69 6e 64 46 69 72 73 74 46 ....(.............~...FindFirstF
bd2e0 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 68 65 61 64 5f ileW.__imp_FindFirstFileW._head_
bd300 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
bd320 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
bd340 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 37 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00257.o/...
bd360 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
bd380 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 722.......`.d...................
bd3a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
bd3c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bd3e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bd400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bd420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
bd440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
bd460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
bd480 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
bd4a0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
bd4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 46 69 6e 64 46 69 72 73 74 46 ......................FindFirstF
bd4e0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ileTransactedW..................
bd500 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
bd520 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bd540 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bd560 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bd580 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bd5a0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
bd5c0 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 ................FindFirstFileTra
bd5e0 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e nsactedW.__imp_FindFirstFileTran
bd600 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 sactedW._head_C__Users_Peter_Cod
bd620 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
bd640 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
bd660 6e 71 73 30 30 32 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00256.o/...1516160838..0.....
bd680 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
bd6a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
bd6c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
bd6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bd700 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bd720 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
bd740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
bd760 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
bd780 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
bd7a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
bd7c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
bd7e0 00 00 00 01 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 ....FindFirstFileNameW..........
bd800 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
bd820 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bd840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bd860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bd880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bd8a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
bd8c0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 46 69 6e 64 46 69 ........0.................FindFi
bd8e0 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 rstFileNameW.__imp_FindFirstFile
bd900 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameW._head_C__Users_Peter_Code_
bd920 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
bd940 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
bd960 73 30 30 32 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00255.o/...1516160838..0.....0.
bd980 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
bd9a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
bd9c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
bd9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bda00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bda20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
bda40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
bda60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
bda80 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
bdaa0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
bdac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
bdae0 ff 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..FindFirstFileExW..............
bdb00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bdb20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bdb40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bdb60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bdb80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bdba0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bdbc0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c ..,.................FindFirstFil
bdbe0 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 68 65 61 eExW.__imp_FindFirstFileExW._hea
bdc00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
bdc20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
bdc40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00254.o/.
bdc60 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
bdc80 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
bdca0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
bdcc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
bdce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
bdd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
bdd20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
bdd40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
bdd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
bdd80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
bdda0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
bddc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 46 69 6e 64 46 69 72 73 ........................FindFirs
bdde0 74 46 69 6c 65 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tFileExA........................
bde00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bde20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bde40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bde60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bde80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bdea0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
bdec0 00 00 00 00 02 00 82 00 00 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 ..........FindFirstFileExA.__imp
bdee0 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _FindFirstFileExA._head_C__Users
bdf00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
bdf20 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
bdf40 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00253.o/...15161608
bdf60 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 38..0.....0.....100666..694.....
bdf80 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bdfa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
bdfc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bdfe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
be000 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
be020 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
be040 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
be060 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
be080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
be0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
be0c0 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 00 00 00 ..............FindFirstFileA....
be0e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
be100 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
be120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
be140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
be160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
be180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
be1a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............(.............~...
be1c0 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 FindFirstFileA.__imp_FindFirstFi
be1e0 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leA._head_C__Users_Peter_Code_wi
be200 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
be220 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
be240 30 32 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0252.o/...1516160838..0.....0...
be260 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..734.......`.d.........
be280 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
be2a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
be2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
be2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
be300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
be320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
be340 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
be360 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
be380 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
be3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 ...%............................
be3c0 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 00 02 00 FindFirstChangeNotificationW....
be3e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
be400 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
be420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
be440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
be460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
be480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
be4a0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 46 69 ............D.................Fi
be4c0 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 ndFirstChangeNotificationW.__imp
be4e0 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 68 _FindFirstChangeNotificationW._h
be500 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
be520 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
be540 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 31 2e 6f ownlevel_kernel32_a.dsnqs00251.o
be560 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
be580 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..734.......`.d...............
be5a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
be5c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
be5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
be600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
be620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
be640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
be660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
be680 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
be6a0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
be6c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 46 69 6e 64 46 69 ..........................FindFi
be6e0 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 00 02 00 00 00 08 00 00 00 rstChangeNotificationA..........
be700 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
be720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
be740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
be760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
be780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
be7a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
be7c0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 46 69 6e 64 46 69 72 73 ......D.................FindFirs
be7e0 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 tChangeNotificationA.__imp_FindF
be800 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f irstChangeNotificationA._head_C_
be820 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
be840 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
be860 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 35 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00250.o/...15
be880 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160838..0.....0.....100666..73
be8a0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
be8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
be8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
be900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
be920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
be940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
be960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
be980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
be9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
be9c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
be9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 ....................FindCloseCha
bea00 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ngeNotification.................
bea20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
bea40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
bea60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
bea80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
beaa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
beac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
beae0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 B.................FindCloseChang
beb00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 eNotification.__imp_FindCloseCha
beb20 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ngeNotification._head_C__Users_P
beb40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
beb60 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
beb80 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00249.o/...1516160838
beba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
bebc0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
bebe0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
bec00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bec20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bec40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bec60 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bec80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
beca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
becc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bece0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bed00 00 00 00 00 00 00 00 00 00 00 f9 00 46 69 6e 64 43 6c 6f 73 65 00 02 00 00 00 08 00 00 00 04 00 ............FindClose...........
bed20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bed40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bed60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bed80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
beda0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bedc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bede0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 46 69 6e 64 43 6c 6f 73 65 00 ..................t...FindClose.
bee00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_FindClose._head_C__Users_P
bee20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bee40 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
bee60 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00248.o/...1516160838
bee80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
beea0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
beec0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
beee0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bef00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bef20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bef40 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bef60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
bef80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
befa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
befc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
befe0 00 00 00 00 00 00 00 00 00 00 f8 00 46 69 6e 64 41 74 6f 6d 57 00 02 00 00 00 08 00 00 00 04 00 ............FindAtomW...........
bf000 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bf020 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bf040 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bf060 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bf080 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bf0a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bf0c0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 46 69 6e 64 41 74 6f 6d 57 00 ..................t...FindAtomW.
bf0e0 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_FindAtomW._head_C__Users_P
bf100 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bf120 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
bf140 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00247.o/...1516160838
bf160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
bf180 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
bf1a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
bf1c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bf1e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bf200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bf220 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
bf240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
bf260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
bf280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bf2a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bf2c0 00 00 00 00 00 00 00 00 00 00 f7 00 46 69 6e 64 41 74 6f 6d 41 00 02 00 00 00 08 00 00 00 04 00 ............FindAtomA...........
bf2e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bf300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bf320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bf340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bf360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bf380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bf3a0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 46 69 6e 64 41 74 6f 6d 41 00 ..................t...FindAtomA.
bf3c0 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_FindAtomA._head_C__Users_P
bf3e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bf400 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
bf420 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00246.o/...1516160838
bf440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
bf460 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bf480 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
bf4a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bf4c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bf4e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bf500 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
bf520 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
bf540 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
bf560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bf580 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bf5a0 00 00 00 00 00 00 00 00 00 00 f6 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 ............FindActCtxSectionStr
bf5c0 69 6e 67 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ingW............................
bf5e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
bf600 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
bf620 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
bf640 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
bf660 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
bf680 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
bf6a0 02 00 92 00 00 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f ......FindActCtxSectionStringW._
bf6c0 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 68 _imp_FindActCtxSectionStringW._h
bf6e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
bf700 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
bf720 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 35 2e 6f ownlevel_kernel32_a.dsnqs00245.o
bf740 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
bf760 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..722.......`.d...............
bf780 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
bf7a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bf7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bf7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bf800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
bf820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
bf840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
bf860 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
bf880 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
bf8a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 00 46 69 6e 64 41 63 ..........................FindAc
bf8c0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tCtxSectionStringA..............
bf8e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bf900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bf920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bf940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bf960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bf980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bf9a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 46 69 6e 64 41 63 74 43 74 78 53 65 ..<.................FindActCtxSe
bf9c0 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 ctionStringA.__imp_FindActCtxSec
bf9e0 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionStringA._head_C__Users_Peter
bfa00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
bfa20 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
bfa40 61 00 64 73 6e 71 73 30 30 32 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00244.o/...1516160838..0.
bfa60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
bfa80 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
bfaa0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
bfac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bfae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bfb00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bfb20 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
bfb40 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
bfb60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
bfb80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
bfba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
bfbc0 00 00 00 00 00 00 f4 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 02 00 ........FindActCtxSectionGuid...
bfbe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
bfc00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bfc20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bfc40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bfc60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bfc80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
bfca0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 46 69 ............6.................Fi
bfcc0 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 ndActCtxSectionGuid.__imp_FindAc
bfce0 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tCtxSectionGuid._head_C__Users_P
bfd00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bfd20 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
bfd40 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00243.o/...1516160838
bfd60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 ..0.....0.....100666..732.......
bfd80 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bfda0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
bfdc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bfde0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bfe00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bfe20 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
bfe40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
bfe60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
bfe80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bfea0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bfec0 00 00 00 00 00 00 00 00 00 00 f3 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 ............FillConsoleOutputCha
bfee0 72 61 63 74 65 72 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 racterW.........................
bff00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bff20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bff40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bff60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bff80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bffa0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
bffc0 00 00 00 00 02 00 98 00 00 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 ..........FillConsoleOutputChara
bffe0 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 cterW.__imp_FillConsoleOutputCha
c0000 72 61 63 74 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 racterW._head_C__Users_Peter_Cod
c0020 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c0040 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
c0060 6e 71 73 30 30 32 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00242.o/...1516160838..0.....
c0080 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..732.......`.d.....
c00a0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c00c0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
c00e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c0100 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c0120 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
c0140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c0160 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
c0180 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
c01a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c01c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c01e0 00 00 f2 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 ....FillConsoleOutputCharacterA.
c0200 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c0220 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c0240 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c0260 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c0280 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c02a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
c02c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 ................B...............
c02e0 00 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f ..FillConsoleOutputCharacterA.__
c0300 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 imp_FillConsoleOutputCharacterA.
c0320 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c0340 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c0360 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 31 _downlevel_kernel32_a.dsnqs00241
c0380 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c03a0 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..730.......`.d.............
c03c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
c03e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c0400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c0420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c0440 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
c0460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
c0480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c04a0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
c04c0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c04e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 00 46 69 6c 6c ............................Fill
c0500 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 00 02 00 00 00 08 00 ConsoleOutputAttribute..........
c0520 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
c0540 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c05a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c05c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
c05e0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 46 69 6c 6c 43 6f ........@.................FillCo
c0600 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 nsoleOutputAttribute.__imp_FillC
c0620 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 onsoleOutputAttribute._head_C__U
c0640 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c0660 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
c0680 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 34 30 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00240.o/...1516
c06a0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160838..0.....0.....100666..710.
c06c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c06e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c0700 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c0720 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c0740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c0760 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c0780 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c07a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
c07c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
c07e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 ..................FileTimeToSyst
c0820 65 6d 54 69 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 emTime..........................
c0840 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c0860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c0880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c08a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c08c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c08e0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
c0900 00 00 02 00 8a 00 00 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 ........FileTimeToSystemTime.__i
c0920 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f mp_FileTimeToSystemTime._head_C_
c0940 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c0960 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
c0980 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 33 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00239.o/...15
c09a0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160838..0.....0.....100666..72
c09c0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
c09e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
c0a00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c0a20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c0a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c0a60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
c0a80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
c0aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
c0ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
c0ae0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c0b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f ....................FileTimeToLo
c0b20 63 61 6c 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 calFileTime.....................
c0b40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c0b60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c0b80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c0ba0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c0bc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c0be0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
c0c00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c ..............FileTimeToLocalFil
c0c20 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 eTime.__imp_FileTimeToLocalFileT
c0c40 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ime._head_C__Users_Peter_Code_wi
c0c60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
c0c80 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
c0ca0 30 32 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0238.o/...1516160838..0.....0...
c0cc0 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
c0ce0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c0d00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
c0d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c0d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c0d60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
c0d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
c0da0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
c0dc0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
c0de0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
c0e00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 00 ...%............................
c0e20 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 FileTimeToDosDateTime...........
c0e40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c0e60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c0e80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c0ea0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c0ec0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c0ee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c0f00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 46 69 6c 65 54 69 6d 65 54 6f ....6.................FileTimeTo
c0f20 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 DosDateTime.__imp_FileTimeToDosD
c0f40 61 74 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateTime._head_C__Users_Peter_Cod
c0f60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c0f80 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
c0fa0 6e 71 73 30 30 32 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00237.o/...1516160838..0.....
c0fc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
c0fe0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c1000 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
c1020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c1040 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c1060 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
c1080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c10a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
c10c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
c10e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c1100 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c1120 00 00 ed 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....FatalAppExitW...............
c1140 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c1160 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c1180 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c11a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c11c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c11e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c1200 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 &.............|...FatalAppExitW.
c1220 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_FatalAppExitW._head_C__Use
c1240 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c1260 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c1280 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00236.o/...151616
c12a0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 0838..0.....0.....100666..688...
c12c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c12e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
c1300 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c1320 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c1360 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
c1380 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
c13a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
c13c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
c13e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c1400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 02 00 ................FatalAppExitA...
c1420 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c1440 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c1460 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c1480 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c14a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c14c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
c14e0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 46 61 ............&.............|...Fa
c1500 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 talAppExitA.__imp_FatalAppExitA.
c1520 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c1540 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c1560 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 33 35 _downlevel_kernel32_a.dsnqs00235
c1580 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c15a0 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..724.......`.d.............
c15c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
c15e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c1600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c1620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c1640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
c1660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
c1680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c16a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
c16c0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c16e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 45 78 70 61 ............................Expa
c1700 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 02 00 00 00 08 00 00 00 04 00 ndEnvironmentStringsW...........
c1720 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c1740 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c1760 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c1780 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c17a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c17c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c17e0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 45 78 70 61 6e 64 45 6e 76 69 ....>.................ExpandEnvi
c1800 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 ronmentStringsW.__imp_ExpandEnvi
c1820 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ronmentStringsW._head_C__Users_P
c1840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
c1860 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
c1880 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00234.o/...1516160838
c18a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 ..0.....0.....100666..724.......
c18c0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c18e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
c1900 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c1920 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c1940 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c1960 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
c1980 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
c19a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
c19c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c19e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c1a00 00 00 00 00 00 00 00 00 00 00 ea 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 ............ExpandEnvironmentStr
c1a20 69 6e 67 73 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ingsA...........................
c1a40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c1a60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c1a80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c1aa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c1ac0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c1ae0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
c1b00 02 00 94 00 00 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 ......ExpandEnvironmentStringsA.
c1b20 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 __imp_ExpandEnvironmentStringsA.
c1b40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c1b60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c1b80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 33 33 _downlevel_kernel32_a.dsnqs00233
c1ba0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c1bc0 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.d.............
c1be0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
c1c00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c1c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c1c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c1c60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
c1c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
c1ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c1cc0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
c1ce0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c1d00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 45 78 69 74 ............................Exit
c1d20 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Thread..........................
c1d40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c1d60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c1d80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c1da0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c1dc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c1de0 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
c1e00 00 00 00 00 02 00 76 00 00 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 54 ......v...ExitThread.__imp_ExitT
c1e20 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hread._head_C__Users_Peter_Code_
c1e40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
c1e60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
c1e80 73 30 30 32 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00232.o/...1516160838..0.....0.
c1ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..684.......`.d.......
c1ec0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c1ee0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c1f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c1f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c1f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c1f80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c1fa0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
c1fc0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c1fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c2000 e8 00 45 78 69 74 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ExitProcess...................
c2020 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
c2040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c2060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c2080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c20a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c20c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
c20e0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d ............x...ExitProcess.__im
c2100 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_ExitProcess._head_C__Users_Pet
c2120 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c2140 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
c2160 32 5f 61 00 64 73 6e 71 73 30 30 32 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00231.o/...1516160838..
c2180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
c21a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c21c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
c21e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c2200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c2220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c2240 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
c2260 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
c2280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
c22a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
c22c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c22e0 00 00 00 00 00 00 00 00 e7 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 00 00 00 ..........EscapeCommFunction....
c2300 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c2320 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c2340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c2360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c2380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c23a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
c23c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............0.................
c23e0 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 EscapeCommFunction.__imp_EscapeC
c2400 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ommFunction._head_C__Users_Peter
c2420 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c2440 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c2460 61 00 64 73 6e 71 73 30 30 32 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00230.o/...1516160838..0.
c2480 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..676.......`.d.
c24a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
c24c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
c24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c2500 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c2520 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c2540 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
c2560 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
c2580 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
c25a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c25c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c25e0 00 00 00 00 00 00 e6 00 45 72 61 73 65 54 61 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........EraseTape...............
c2600 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c2620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c2640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c2660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c2680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c26a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c26c0 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d ..............t...EraseTape.__im
c26e0 70 5f 45 72 61 73 65 54 61 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_EraseTape._head_C__Users_Peter
c2700 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c2720 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c2740 61 00 64 73 6e 71 73 30 30 32 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00229.o/...1516160838..0.
c2760 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..734.......`.d.
c2780 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c27a0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
c27c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c27e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c2800 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c2820 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
c2840 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
c2860 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c2880 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c28a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c28c0 00 00 00 00 00 00 e5 00 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 ........EnumerateLocalComputerNa
c28e0 6d 65 73 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mesW............................
c2900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c2920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c2940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c2960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c2980 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c29a0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
c29c0 02 00 9a 00 00 00 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ......EnumerateLocalComputerName
c29e0 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e sW.__imp_EnumerateLocalComputerN
c2a00 61 6d 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f amesW._head_C__Users_Peter_Code_
c2a20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
c2a40 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
c2a60 73 30 30 32 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00228.o/...1516160838..0.....0.
c2a80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
c2aa0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c2ac0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
c2ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c2b20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
c2b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c2b60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
c2b80 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
c2ba0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c2bc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c2be0 e4 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..EnumUILanguagesW..............
c2c00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c2c20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c2c40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c2c60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c2c80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c2ca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c2cc0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 ..,.................EnumUILangua
c2ce0 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 68 65 61 gesW.__imp_EnumUILanguagesW._hea
c2d00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c2d20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
c2d40 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 37 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00227.o/.
c2d60 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
c2d80 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
c2da0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
c2dc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c2e20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
c2e40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
c2e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c2e80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
c2ea0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c2ec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 45 6e 75 6d 55 49 4c 61 ........................EnumUILa
c2ee0 6e 67 75 61 67 65 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nguagesA........................
c2f00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c2f20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c2f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c2f60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c2f80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c2fa0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
c2fc0 00 00 00 00 02 00 82 00 00 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 ..........EnumUILanguagesA.__imp
c2fe0 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _EnumUILanguagesA._head_C__Users
c3000 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
c3020 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
c3040 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00226.o/...15161608
c3060 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 38..0.....0.....100666..698.....
c3080 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c30a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c30c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c30e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c3100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c3120 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c3140 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c3160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
c3180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
c31a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c31c0 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 00 ..............EnumTimeFormatsW..
c31e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c3200 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c3220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c3240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c3260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c3280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
c32a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............,.................
c32c0 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 EnumTimeFormatsW.__imp_EnumTimeF
c32e0 6f 72 6d 61 74 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ormatsW._head_C__Users_Peter_Cod
c3300 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c3320 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
c3340 6e 71 73 30 30 32 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00225.o/...1516160838..0.....
c3360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..700.......`.d.....
c3380 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c33a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
c33c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c33e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c3400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
c3420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c3440 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
c3460 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
c3480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c34a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c34c0 00 00 e1 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 02 00 00 00 08 00 00 00 04 00 ....EnumTimeFormatsEx...........
c34e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c3500 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c3520 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c3540 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c3560 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c3580 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c35a0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 45 6e 75 6d 54 69 6d 65 46 6f ......................EnumTimeFo
c35c0 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 rmatsEx.__imp_EnumTimeFormatsEx.
c35e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c3600 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c3620 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 34 _downlevel_kernel32_a.dsnqs00224
c3640 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c3660 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..698.......`.d.............
c3680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
c36a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c36e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c3700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
c3720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
c3740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c3760 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
c3780 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c37a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 45 6e 75 6d ............................Enum
c37c0 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 TimeFormatsA....................
c37e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c3800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c3820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c3840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c3860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c3880 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
c38a0 00 00 00 00 00 00 00 00 02 00 82 00 00 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f ..............EnumTimeFormatsA._
c38c0 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_EnumTimeFormatsA._head_C__U
c38e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c3900 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
c3920 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00223.o/...1516
c3940 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 160838..0.....0.....100666..706.
c3960 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c3980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c39a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c39c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c39e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c3a00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c3a20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c3a40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
c3a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
c3a80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c3aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 ..................EnumSystemLoca
c3ac0 6c 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 lesW............................
c3ae0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c3b00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c3b20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c3b40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c3b60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c3b80 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
c3ba0 00 00 02 00 86 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 ........EnumSystemLocalesW.__imp
c3bc0 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _EnumSystemLocalesW._head_C__Use
c3be0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c3c00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c3c20 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00222.o/...151616
c3c40 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 0838..0.....0.....100666..708...
c3c60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c3c80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
c3ca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c3cc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c3d00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
c3d20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
c3d40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
c3d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
c3d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c3da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 ................EnumSystemLocale
c3dc0 73 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 sEx.............................
c3de0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c3e00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c3e20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c3e40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c3e60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c3e80 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
c3ea0 02 00 88 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f ......EnumSystemLocalesEx.__imp_
c3ec0 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 EnumSystemLocalesEx._head_C__Use
c3ee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c3f00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c3f20 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00221.o/...151616
c3f40 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 0838..0.....0.....100666..706...
c3f60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c3f80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
c3fa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c3fc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c4000 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
c4020 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
c4040 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
c4060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
c4080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c40a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 ................EnumSystemLocale
c40c0 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 sA..............................
c40e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c4100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c4120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c4140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c4160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c4180 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
c41a0 02 00 86 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 ......EnumSystemLocalesA.__imp_E
c41c0 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 numSystemLocalesA._head_C__Users
c41e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
c4200 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
c4220 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00220.o/...15161608
c4240 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 38..0.....0.....100666..724.....
c4260 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c4280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
c42a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c42c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c42e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c4300 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
c4320 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
c4340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
c4360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
c4380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c43a0 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 ..............EnumSystemLanguage
c43c0 47 72 6f 75 70 73 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 GroupsW.........................
c43e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c4400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c4420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c4440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c4460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c4480 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
c44a0 00 00 02 00 94 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 ........EnumSystemLanguageGroups
c44c0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 W.__imp_EnumSystemLanguageGroups
c44e0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
c4500 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
c4520 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 re_downlevel_kernel32_a.dsnqs002
c4540 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 19.o/...1516160838..0.....0.....
c4560 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..724.......`.d...........
c4580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c45a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
c45c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c4600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
c4620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c4640 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
c4660 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c4680 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c46a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 45 6e .%............................En
c46c0 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 02 00 00 00 08 00 00 00 umSystemLanguageGroupsA.........
c46e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c4700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c4720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c4740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c4760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c4780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
c47a0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 45 6e 75 6d 53 79 73 74 ......>.................EnumSyst
c47c0 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 emLanguageGroupsA.__imp_EnumSyst
c47e0 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 emLanguageGroupsA._head_C__Users
c4800 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
c4820 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
c4840 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00218.o/...15161608
c4860 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 38..0.....0.....100666..696.....
c4880 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c48a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
c48c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c48e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c4900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c4920 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
c4940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
c4960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
c4980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
c49a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c49c0 00 00 00 00 00 00 00 00 00 00 00 00 da 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 00 00 ..............EnumSystemGeoID...
c49e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c4a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c4a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c4a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c4a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c4a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
c4aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
c4ac0 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d EnumSystemGeoID.__imp_EnumSystem
c4ae0 47 65 6f 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f GeoID._head_C__Users_Peter_Code_
c4b00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
c4b20 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
c4b40 73 30 30 32 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00217.o/...1516160838..0.....0.
c4b60 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..722.......`.d.......
c4b80 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c4ba0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
c4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c4c00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
c4c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c4c40 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
c4c60 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
c4c80 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c4ca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c4cc0 d9 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 00 02 00 00 00 ..EnumSystemFirmwareTables......
c4ce0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c4d00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c4d20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c4d40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c4d60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c4d80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
c4da0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 45 6e 75 6d ..........<.................Enum
c4dc0 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 SystemFirmwareTables.__imp_EnumS
c4de0 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ystemFirmwareTables._head_C__Use
c4e00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c4e20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c4e40 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00216.o/...151616
c4e60 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0838..0.....0.....100666..710...
c4e80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c4ea0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
c4ec0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c4ee0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c4f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c4f20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
c4f40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
c4f60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
c4f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
c4fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c4fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 ................EnumSystemCodePa
c4fe0 67 65 73 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 gesW............................
c5000 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c5020 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c5040 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c5060 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c5080 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c50a0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
c50c0 02 00 8a 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 ......EnumSystemCodePagesW.__imp
c50e0 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 _EnumSystemCodePagesW._head_C__U
c5100 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c5120 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
c5140 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00215.o/...1516
c5160 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160838..0.....0.....100666..710.
c5180 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c51a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c51c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c51e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c5200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c5220 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c5240 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c5260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
c5280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
c52a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c52c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 ..................EnumSystemCode
c52e0 50 61 67 65 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 PagesA..........................
c5300 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c5320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c5340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c5360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c5380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c53a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
c53c0 00 00 02 00 8a 00 00 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 ........EnumSystemCodePagesA.__i
c53e0 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 68 65 61 64 5f 43 5f mp_EnumSystemCodePagesA._head_C_
c5400 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c5420 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
c5440 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00214.o/...15
c5460 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160838..0.....0.....100666..70
c5480 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
c54a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
c54c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c54e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c5500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c5520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
c5540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
c5560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
c5580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
c55a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c55c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ....................EnumResource
c55e0 54 79 70 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 TypesW..........................
c5600 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c5620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c5640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c5660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c5680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c56a0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
c56c0 00 00 00 00 02 00 86 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 ..........EnumResourceTypesW.__i
c56e0 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_EnumResourceTypesW._head_C__U
c5700 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c5720 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
c5740 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 33 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00213.o/...1516
c5760 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160838..0.....0.....100666..710.
c5780 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c57a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c57c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c57e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c5800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c5820 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c5840 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c5860 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
c5880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
c58a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 ..................EnumResourceTy
c58e0 70 65 73 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 pesExW..........................
c5900 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c5920 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c5940 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c5960 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c5980 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c59a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
c59c0 00 00 02 00 8a 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 ........EnumResourceTypesExW.__i
c59e0 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 68 65 61 64 5f 43 5f mp_EnumResourceTypesExW._head_C_
c5a00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c5a20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
c5a40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 32 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00212.o/...15
c5a60 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
c5a80 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
c5aa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
c5ac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c5ae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c5b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c5b20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
c5b40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
c5b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
c5b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
c5ba0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c5bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ....................EnumResource
c5be0 54 79 70 65 73 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 TypesExA........................
c5c00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c5c20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c5c40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c5c60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c5c80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c5ca0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
c5cc0 00 00 00 00 02 00 8a 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f ..........EnumResourceTypesExA._
c5ce0 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 68 65 61 64 5f _imp_EnumResourceTypesExA._head_
c5d00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
c5d20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
c5d40 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00211.o/...
c5d60 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
c5d80 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 706.......`.d...................
c5da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c5dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c5de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c5e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c5e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c5e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c5e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c5e80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c5ea0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c5ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 45 6e 75 6d 52 65 73 6f 75 72 ......................EnumResour
c5ee0 63 65 4e 61 6d 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ceNamesW........................
c5f00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c5f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c5fa0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
c5fc0 00 00 00 00 00 00 02 00 86 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f ............EnumResourceNamesW._
c5fe0 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 68 65 61 64 5f 43 5f _imp_EnumResourceNamesW._head_C_
c6000 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c6020 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
c6040 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 31 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00210.o/...15
c6060 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
c6080 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
c60a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
c60c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c60e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c6120 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
c6140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
c6160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
c6180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
c61a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c61c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ....................EnumResource
c61e0 4e 61 6d 65 73 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 NamesExW........................
c6200 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c6220 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c6240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c6260 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c6280 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c62a0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
c62c0 00 00 00 00 02 00 8a 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f ..........EnumResourceNamesExW._
c62e0 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 68 65 61 64 5f _imp_EnumResourceNamesExW._head_
c6300 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
c6320 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
c6340 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 30 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00209.o/...
c6360 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
c6380 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
c63a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c63c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c63e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c6420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c6440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c6460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c6480 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c64a0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c64c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 00 45 6e 75 6d 52 65 73 6f 75 72 ......................EnumResour
c64e0 63 65 4e 61 6d 65 73 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ceNamesExA......................
c6500 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c6520 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c6540 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c6560 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c6580 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c65a0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
c65c0 00 00 00 00 00 00 02 00 8a 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 ............EnumResourceNamesExA
c65e0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 68 65 61 .__imp_EnumResourceNamesExA._hea
c6600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c6620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
c6640 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 30 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00208.o/.
c6660 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
c6680 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.d.................
c66a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
c66c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c6720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
c6740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
c6760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c6780 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
c67a0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c67c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 45 6e 75 6d 52 65 73 6f ........................EnumReso
c67e0 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 urceLanguagesW..................
c6800 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c6820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c6840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c6860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c6880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c68a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c68c0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 8.................EnumResourceLa
c68e0 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 nguagesW.__imp_EnumResourceLangu
c6900 61 67 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f agesW._head_C__Users_Peter_Code_
c6920 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
c6940 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
c6960 73 30 30 32 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00207.o/...1516160838..0.....0.
c6980 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..722.......`.d.......
c69a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c69c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
c69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c6a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c6a20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
c6a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c6a60 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
c6a80 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
c6aa0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c6ac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c6ae0 cf 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 00 02 00 00 00 ..EnumResourceLanguagesExW......
c6b00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c6b20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c6b40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c6b60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c6b80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c6ba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
c6bc0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 45 6e 75 6d ..........<.................Enum
c6be0 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 ResourceLanguagesExW.__imp_EnumR
c6c00 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 esourceLanguagesExW._head_C__Use
c6c20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c6c40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c6c60 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00206.o/...151616
c6c80 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 0838..0.....0.....100666..722...
c6ca0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c6cc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
c6ce0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c6d00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c6d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c6d40 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
c6d60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
c6d80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
c6da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
c6dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 ................EnumResourceLang
c6e00 75 61 67 65 73 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 uagesExA........................
c6e20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c6e40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c6e60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c6e80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c6ea0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c6ec0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
c6ee0 00 00 00 00 02 00 92 00 00 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 ..........EnumResourceLanguagesE
c6f00 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 xA.__imp_EnumResourceLanguagesEx
c6f20 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
c6f40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
c6f60 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 re_downlevel_kernel32_a.dsnqs002
c6f80 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 05.o/...1516160838..0.....0.....
c6fa0 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..718.......`.d...........
c6fc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c6fe0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
c7000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c7020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c7040 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
c7060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c7080 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
c70a0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c70c0 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c70e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 45 6e .%............................En
c7100 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 00 00 00 02 00 00 00 08 00 00 00 umResourceLanguagesA............
c7120 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c7140 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c7160 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c7180 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c71a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c71c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
c71e0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 45 6e 75 6d 52 65 73 6f ......8.................EnumReso
c7200 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 urceLanguagesA.__imp_EnumResourc
c7220 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eLanguagesA._head_C__Users_Peter
c7240 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c7260 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c7280 61 00 64 73 6e 71 73 30 30 32 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00204.o/...1516160838..0.
c72a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..724.......`.d.
c72c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c72e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
c7300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c7320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c7340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c7360 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
c7380 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
c73a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c73c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c73e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c7400 00 00 00 00 00 00 cc 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 ........EnumLanguageGroupLocales
c7420 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 W...............................
c7440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c7460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c7480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c74a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c74c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
c74e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 ................>...............
c7500 00 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d ..EnumLanguageGroupLocalesW.__im
c7520 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 68 65 61 p_EnumLanguageGroupLocalesW._hea
c7540 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c7560 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
c7580 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 30 33 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00203.o/.
c75a0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
c75c0 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..724.......`.d.................
c75e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
c7600 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c7620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c7640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c7660 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
c7680 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
c76a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c76c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
c76e0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c7700 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 00 45 6e 75 6d 4c 61 6e 67 ........................EnumLang
c7720 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 uageGroupLocalesA...............
c7740 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c7760 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c7780 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c77a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c77c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c77e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c7800 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 >.................EnumLanguageGr
c7820 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 oupLocalesA.__imp_EnumLanguageGr
c7840 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oupLocalesA._head_C__Users_Peter
c7860 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c7880 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c78a0 61 00 64 73 6e 71 73 30 30 32 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00202.o/...1516160838..0.
c78c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
c78e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c7900 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
c7920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c7940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c7960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c7980 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
c79a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
c79c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
c79e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c7a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c7a20 00 00 00 00 00 00 ca 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 00 02 00 00 00 08 00 ........EnumDateFormatsW........
c7a40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
c7a60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c7a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c7aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c7ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c7ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
c7b00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 45 6e 75 6d 44 61 ........,.................EnumDa
c7b20 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 teFormatsW.__imp_EnumDateFormats
c7b40 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
c7b60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
c7b80 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 re_downlevel_kernel32_a.dsnqs002
c7ba0 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516160838..0.....0.....
c7bc0 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..706.......`.d...........
c7be0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c7c00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
c7c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c7c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c7c60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
c7c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c7ca0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
c7cc0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
c7ce0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c7d00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 00 45 6e .%............................En
c7d20 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 umDateFormatsExW................
c7d40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c7d60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c7d80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c7da0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c7dc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c7de0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c7e00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d ..0.................EnumDateForm
c7e20 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 atsExW.__imp_EnumDateFormatsExW.
c7e40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c7e60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c7e80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 32 30 30 _downlevel_kernel32_a.dsnqs00200
c7ea0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c7ec0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.d.............
c7ee0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
c7f00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c7f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c7f60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
c7f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
c7fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c7fc0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
c7fe0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c8000 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 45 6e 75 6d ............................Enum
c8020 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DateFormatsExEx.................
c8040 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c8060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c8080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c80a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c80c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c80e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c8100 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 2.................EnumDateFormat
c8120 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 sExEx.__imp_EnumDateFormatsExEx.
c8140 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c8160 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c8180 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 39 39 _downlevel_kernel32_a.dsnqs00199
c81a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c81c0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
c81e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
c8200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c8220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c8240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c8260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
c8280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
c82a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c82c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
c82e0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c8300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 45 6e 75 6d ............................Enum
c8320 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DateFormatsExA..................
c8340 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c8360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c8380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c83a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c83c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c83e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c8400 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 0.................EnumDateFormat
c8420 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 68 sExA.__imp_EnumDateFormatsExA._h
c8440 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c8460 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
c8480 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 39 38 2e 6f ownlevel_kernel32_a.dsnqs00198.o
c84a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
c84c0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
c84e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c8500 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c8520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c8540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c8560 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c8580 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c85a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c85c0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
c85e0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c8600 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 00 45 6e 75 6d 44 61 ..........................EnumDa
c8620 74 65 46 6f 72 6d 61 74 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 teFormatsA......................
c8640 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c8660 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c86a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c86c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c86e0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
c8700 00 00 00 00 00 00 02 00 82 00 00 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 ............EnumDateFormatsA.__i
c8720 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_EnumDateFormatsA._head_C__Use
c8740 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c8760 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
c8780 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00197.o/...151616
c87a0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0838..0.....0.....100666..700...
c87c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c87e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
c8800 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c8820 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c8840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c8860 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
c8880 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
c88a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
c88c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
c88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c8900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ................EnumCalendarInfo
c8920 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 W...............................
c8940 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c8960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c8980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c89a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c89c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
c89e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 ................................
c8a00 00 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 ..EnumCalendarInfoW.__imp_EnumCa
c8a20 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lendarInfoW._head_C__Users_Peter
c8a40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c8a60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c8a80 61 00 64 73 6e 71 73 30 30 31 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00196.o/...1516160838..0.
c8aa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..708.......`.d.
c8ac0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c8ae0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c8b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c8b20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c8b40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c8b60 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c8b80 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c8ba0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
c8bc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c8be0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c8c00 00 00 00 00 00 00 c4 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 00 00 02 00 ........EnumCalendarInfoExW.....
c8c20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c8c40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c8c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c8c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c8ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c8cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
c8ce0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 45 6e ............2.................En
c8d00 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 umCalendarInfoExW.__imp_EnumCale
c8d20 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ndarInfoExW._head_C__Users_Peter
c8d40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c8d60 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
c8d80 61 00 64 73 6e 71 73 30 30 31 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00195.o/...1516160838..0.
c8da0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..710.......`.d.
c8dc0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c8de0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c8e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c8e20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c8e40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c8e60 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c8e80 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c8ea0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
c8ec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c8ee0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c8f00 00 00 00 00 00 00 c3 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 00 02 00 ........EnumCalendarInfoExEx....
c8f20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c8f40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c8f60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c8f80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c8fa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c8fc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
c8fe0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 45 6e ............4.................En
c9000 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c umCalendarInfoExEx.__imp_EnumCal
c9020 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 endarInfoExEx._head_C__Users_Pet
c9040 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c9060 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
c9080 32 5f 61 00 64 73 6e 71 73 30 30 31 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00194.o/...1516160838..
c90a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..708.......`.
c90c0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c90e0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
c9100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c9120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c9140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c9160 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
c9180 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
c91a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
c91c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
c91e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c9200 00 00 00 00 00 00 00 00 c2 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 00 00 ..........EnumCalendarInfoExA...
c9220 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c9240 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c9260 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c9280 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c92a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c92c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
c92e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............2.................
c9300 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 EnumCalendarInfoExA.__imp_EnumCa
c9320 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 lendarInfoExA._head_C__Users_Pet
c9340 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c9360 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
c9380 32 5f 61 00 64 73 6e 71 73 30 30 31 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00193.o/...1516160838..
c93a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..700.......`.
c93c0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c93e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
c9400 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c9420 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c9440 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c9460 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
c9480 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
c94a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
c94c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
c94e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c9500 00 00 00 00 00 00 00 00 c1 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 02 00 00 00 ..........EnumCalendarInfoA.....
c9520 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c9540 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c9580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c95a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c95c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
c95e0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 45 6e 75 6d ............................Enum
c9600 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 CalendarInfoA.__imp_EnumCalendar
c9620 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f InfoA._head_C__Users_Peter_Code_
c9640 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
c9660 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
c9680 73 30 30 31 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00192.o/...1516160838..0.....0.
c96a0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..732.......`.d.......
c96c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c96e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
c9700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c9720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c9740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
c9760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c9780 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
c97a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
c97c0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c97e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c9800 c0 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 00 ..EnterSynchronizationBarrier...
c9820 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c9840 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c9860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c9880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c98a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c98c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
c98e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 ..............B.................
c9900 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d EnterSynchronizationBarrier.__im
c9920 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 68 p_EnterSynchronizationBarrier._h
c9940 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c9960 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
c9980 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 39 31 2e 6f ownlevel_kernel32_a.dsnqs00191.o
c99a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
c99c0 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..710.......`.d...............
c99e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
c9a00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c9a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c9a60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
c9a80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
c9aa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c9ac0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
c9ae0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c9b00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 45 6e 74 65 72 43 ..........................EnterC
c9b20 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 riticalSection..................
c9b40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
c9b60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c9b80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c9ba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c9bc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c9be0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
c9c00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 ................EnterCriticalSec
c9c20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 tion.__imp_EnterCriticalSection.
c9c40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c9c60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
c9c80 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 39 30 _downlevel_kernel32_a.dsnqs00190
c9ca0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
c9cc0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
c9ce0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
c9d00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c9d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c9d60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
c9d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
c9da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c9dc0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
c9de0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c9e00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 00 45 6e 64 55 ............................EndU
c9e20 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 pdateResourceW..................
c9e40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c9e60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c9e80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c9ea0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c9ec0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c9ee0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c9f00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 0.................EndUpdateResou
c9f20 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 68 rceW.__imp_EndUpdateResourceW._h
c9f40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c9f60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
c9f80 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 39 2e 6f ownlevel_kernel32_a.dsnqs00189.o
c9fa0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
c9fc0 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..708.......`.d...............
c9fe0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
ca000 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ca020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ca040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ca060 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
ca080 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
ca0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ca0c0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
ca0e0 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ca100 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 45 6e 63 6f 64 65 ..........................Encode
ca120 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 SystemPointer...................
ca140 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ca160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ca180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ca1a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ca1c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ca1e0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
ca200 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e ................EncodeSystemPoin
ca220 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 68 ter.__imp_EncodeSystemPointer._h
ca240 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
ca260 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
ca280 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 38 2e 6f ownlevel_kernel32_a.dsnqs00188.o
ca2a0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
ca2c0 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..688.......`.d...............
ca2e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
ca300 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ca320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ca340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ca360 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
ca380 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
ca3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ca3c0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
ca3e0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ca400 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 45 6e 63 6f 64 65 ..........................Encode
ca420 50 6f 69 6e 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Pointer.........................
ca440 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ca460 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ca480 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ca4a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ca4c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ca4e0 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
ca500 00 00 02 00 7c 00 00 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f ....|...EncodePointer.__imp_Enco
ca520 64 65 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dePointer._head_C__Users_Peter_C
ca540 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ca560 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
ca580 64 73 6e 71 73 30 30 31 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00187.o/...1516160838..0...
ca5a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
ca5c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ca5e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
ca600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ca620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ca640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ca660 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
ca680 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
ca6a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
ca6c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
ca6e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
ca700 00 00 00 00 bb 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 00 00 02 00 00 00 08 00 00 00 ......DuplicateHandle...........
ca720 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ca740 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ca760 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ca780 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ca7a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ca7c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
ca7e0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 44 75 70 6c 69 63 61 74 ......*.................Duplicat
ca800 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 68 eHandle.__imp_DuplicateHandle._h
ca820 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
ca840 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
ca860 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 36 2e 6f ownlevel_kernel32_a.dsnqs00186.o
ca880 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
ca8a0 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.d...............
ca8c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
ca8e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ca900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ca920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ca940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
ca960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
ca980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ca9a0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
ca9c0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ca9e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 44 6f 73 50 61 74 ..........................DosPat
caa00 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 hToSessionPathW.................
caa20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
caa40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
caa60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
caa80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
caaa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
caac0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
caae0 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e ................DosPathToSession
cab00 50 61 74 68 57 00 5f 5f 69 6d 70 5f 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 PathW.__imp_DosPathToSessionPath
cab20 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
cab40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
cab60 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
cab80 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 85.o/...1516160838..0.....0.....
caba0 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..712.......`.d...........
cabc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cabe0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
cac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cac40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
cac60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
cac80 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
caca0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
cacc0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
cace0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 44 6f .%............................Do
cad00 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 sDateTimeToFileTime.............
cad20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
cad40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cad60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cad80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cada0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cadc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cade0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 44 6f 73 44 61 74 65 54 69 6d 65 54 ..6.................DosDateTimeT
cae00 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c oFileTime.__imp_DosDateTimeToFil
cae20 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eTime._head_C__Users_Peter_Code_
cae40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
cae60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
cae80 73 30 30 31 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00184.o/...1516160838..0.....0.
caea0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..730.......`.d.......
caec0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
caee0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
caf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
caf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
caf40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
caf60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
caf80 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
cafa0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
cafc0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
cafe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
cb000 b8 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 00 00 ..DnsHostnameToComputerNameW....
cb020 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
cb040 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cb060 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cb080 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cb0a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cb0c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
cb0e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 ..............@.................
cb100 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 DnsHostnameToComputerNameW.__imp
cb120 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 _DnsHostnameToComputerNameW._hea
cb140 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
cb160 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
cb180 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 33 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00183.o/.
cb1a0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
cb1c0 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..734.......`.d.................
cb1e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
cb200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cb220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cb240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cb260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
cb280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
cb2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
cb2c0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
cb2e0 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
cb300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 44 6e 73 48 6f 73 74 6e ........................DnsHostn
cb320 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 ameToComputerNameExW............
cb340 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
cb360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cb380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cb3a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cb3c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cb3e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
cb400 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 44 6e 73 48 6f 73 74 6e 61 6d ....D.................DnsHostnam
cb420 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 eToComputerNameExW.__imp_DnsHost
cb440 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 nameToComputerNameExW._head_C__U
cb460 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
cb480 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
cb4a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 32 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00182.o/...1516
cb4c0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 160838..0.....0.....100666..708.
cb4e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cb500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
cb520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cb540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cb560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cb580 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
cb5a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
cb5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
cb5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
cb600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cb620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 ..................DisconnectName
cb640 64 50 69 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dPipe...........................
cb660 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cb680 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cb6a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cb6c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cb6e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cb700 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
cb720 00 00 02 00 88 00 00 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d ........DisconnectNamedPipe.__im
cb740 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 p_DisconnectNamedPipe._head_C__U
cb760 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
cb780 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
cb7a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 31 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00181.o/...1516
cb7c0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160838..0.....0.....100666..710.
cb7e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cb800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
cb820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cb840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cb860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cb880 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
cb8a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
cb8c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
cb8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
cb900 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cb920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c ..................DiscardVirtual
cb940 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Memory..........................
cb960 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cb980 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cb9a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cb9c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cb9e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cba00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
cba20 00 00 02 00 8a 00 00 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 ........DiscardVirtualMemory.__i
cba40 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f mp_DiscardVirtualMemory._head_C_
cba60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
cba80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
cbaa0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 38 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00180.o/...15
cbac0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 16160838..0.....0.....100666..76
cbae0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
cbb00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
cbb20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cbb40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cbb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cbb80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
cbba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
cbbc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 ....0..idata$4............@.....
cbbe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ............0..idata$6........(.
cbc00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
cbc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 44 69 73 61 73 73 6f 63 69 61 74 65 ....................Disassociate
cbc40 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 08 00 CurrentThreadFromCallback.......
cbc60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cbc80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cbca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cbcc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cbce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cbd00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 ......................*.........
cbd20 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ac 00 00 00 44 69 73 61 73 73 ........V.................Disass
cbd40 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 ociateCurrentThreadFromCallback.
cbd60 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 __imp_DisassociateCurrentThreadF
cbd80 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 romCallback._head_C__Users_Peter
cbda0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
cbdc0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
cbde0 61 00 64 73 6e 71 73 30 30 31 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00179.o/...1516160838..0.
cbe00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..724.......`.d.
cbe20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cbe40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
cbe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cbe80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cbea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cbec0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
cbee0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
cbf00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
cbf20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
cbf40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
cbf60 00 00 00 00 00 00 b3 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c ........DisableThreadLibraryCall
cbf80 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 s...............................
cbfa0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
cbfc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
cbfe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cc000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cc020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
cc040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 ................>...............
cc060 00 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d ..DisableThreadLibraryCalls.__im
cc080 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 68 65 61 p_DisableThreadLibraryCalls._hea
cc0a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
cc0c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
cc0e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00178.o/.
cc100 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
cc120 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.d.................
cc140 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
cc160 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cc180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cc1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cc1c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
cc1e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
cc200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
cc220 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
cc240 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
cc260 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 44 65 76 69 63 65 49 6f ........................DeviceIo
cc280 43 6f 6e 74 72 6f 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Control.........................
cc2a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
cc2c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
cc2e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
cc300 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
cc320 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cc340 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
cc360 00 00 00 00 02 00 80 00 00 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ..........DeviceIoControl.__imp_
cc380 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 DeviceIoControl._head_C__Users_P
cc3a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
cc3c0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
cc3e0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00177.o/...1516160838
cc400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 ..0.....0.....100666..720.......
cc420 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
cc440 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
cc460 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cc480 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cc4a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cc4c0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
cc4e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
cc500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
cc520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
cc540 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
cc560 00 00 00 00 00 00 00 00 00 00 b1 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ............DeleteVolumeMountPoi
cc580 6e 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ntW.............................
cc5a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cc5c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cc5e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cc600 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cc620 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cc640 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
cc660 02 00 90 00 00 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f ......DeleteVolumeMountPointW.__
cc680 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 68 65 61 imp_DeleteVolumeMountPointW._hea
cc6a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
cc6c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
cc6e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00176.o/.
cc700 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
cc720 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..720.......`.d.................
cc740 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
cc760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cc780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cc7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cc7c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
cc7e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
cc800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
cc820 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
cc840 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
cc860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 44 65 6c 65 74 65 56 6f ........................DeleteVo
cc880 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 lumeMountPointA.................
cc8a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
cc8c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cc8e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cc900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cc920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cc940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cc960 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f :.................DeleteVolumeMo
cc980 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e untPointA.__imp_DeleteVolumeMoun
cc9a0 74 50 6f 69 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tPointA._head_C__Users_Peter_Cod
cc9c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
cc9e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
cca00 6e 71 73 30 30 31 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00175.o/...1516160838..0.....
cca20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..712.......`.d.....
cca40 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cca60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
cca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ccaa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ccac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ccae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ccb00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ccb20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
ccb40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
ccb60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
ccb80 00 00 af 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 02 00 00 00 08 00 ....DeleteTimerQueueTimer.......
ccba0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ccbc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ccbe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ccc00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ccc20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ccc40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
ccc60 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 44 65 6c 65 74 65 ........6.................Delete
ccc80 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 TimerQueueTimer.__imp_DeleteTime
ccca0 72 51 75 65 75 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rQueueTimer._head_C__Users_Peter
cccc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ccce0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
ccd00 61 00 64 73 6e 71 73 30 30 31 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00174.o/...1516160838..0.
ccd20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..706.......`.d.
ccd40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ccd60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
ccd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ccda0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ccdc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ccde0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
cce00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
cce20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
cce40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
cce60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
cce80 00 00 00 00 00 00 ae 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 00 00 00 02 00 ........DeleteTimerQueueEx......
ccea0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ccec0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ccee0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ccf00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ccf20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ccf40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
ccf60 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 44 65 ............0.................De
ccf80 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d leteTimerQueueEx.__imp_DeleteTim
ccfa0 65 72 51 75 65 75 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erQueueEx._head_C__Users_Peter_C
ccfc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ccfe0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
cd000 64 73 6e 71 73 30 30 31 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00173.o/...1516160838..0...
cd020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
cd040 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cd060 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
cd080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cd0a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cd0c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cd0e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
cd100 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
cd120 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
cd140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
cd160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
cd180 00 00 00 00 ad 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 02 00 00 00 08 00 00 00 ......DeleteTimerQueue..........
cd1a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
cd1c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
cd1e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
cd200 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
cd220 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cd240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
cd260 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 44 65 6c 65 74 65 54 69 ......,.................DeleteTi
cd280 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 merQueue.__imp_DeleteTimerQueue.
cd2a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
cd2c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
cd2e0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 32 _downlevel_kernel32_a.dsnqs00172
cd300 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
cd320 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..734.......`.d.............
cd340 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
cd360 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cd380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cd3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cd3c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
cd3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
cd400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
cd420 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
cd440 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
cd460 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 44 65 6c 65 ............................Dele
cd480 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 02 00 00 00 08 00 teSynchronizationBarrier........
cd4a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cd4c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cd4e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cd500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cd520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cd540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
cd560 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 44 65 6c 65 74 65 ........D.................Delete
cd580 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c SynchronizationBarrier.__imp_Del
cd5a0 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 68 65 61 64 5f eteSynchronizationBarrier._head_
cd5c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
cd5e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
cd600 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00171.o/...
cd620 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
cd640 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 736.......`.d...................
cd660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
cd680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cd6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cd6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cd6e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
cd700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
cd720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
cd740 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
cd760 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
cd780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 44 65 6c 65 74 65 50 72 6f 63 ......................DeleteProc
cd7a0 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ThreadAttributeList.............
cd7c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
cd7e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cd800 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cd820 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cd840 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cd860 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
cd880 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 44 65 6c 65 74 65 50 72 6f 63 54 68 ..F.................DeleteProcTh
cd8a0 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 readAttributeList.__imp_DeletePr
cd8c0 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 ocThreadAttributeList._head_C__U
cd8e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
cd900 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
cd920 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 37 30 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00170.o/...1516
cd940 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 160838..0.....0.....100666..684.
cd960 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cd980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
cd9a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cd9c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cd9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cda00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
cda20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
cda40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
cda60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
cda80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cdaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 44 65 6c 65 74 65 46 69 6c 65 57 00 00 00 ..................DeleteFileW...
cdac0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
cdae0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cdb00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cdb20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cdb40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cdb60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
cdb80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 ..............".............x...
cdba0 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 68 DeleteFileW.__imp_DeleteFileW._h
cdbc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
cdbe0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
cdc00 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 36 39 2e 6f ownlevel_kernel32_a.dsnqs00169.o
cdc20 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
cdc40 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.d...............
cdc60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
cdc80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cdca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cdcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
cdce0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
cdd00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
cdd20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
cdd40 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
cdd60 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
cdd80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 00 44 65 6c 65 74 65 ..........................Delete
cdda0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 FileTransactedW.................
cddc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
cdde0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
cde00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
cde20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
cde40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
cde60 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
cde80 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 ................DeleteFileTransa
cdea0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ctedW.__imp_DeleteFileTransacted
cdec0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
cdee0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
cdf00 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
cdf20 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 68.o/...1516160838..0.....0.....
cdf40 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..684.......`.d...........
cdf60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cdf80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
cdfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cdfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cdfe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ce000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ce020 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ce040 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
ce060 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ce080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 00 44 65 .%............................De
ce0a0 6c 65 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 leteFileA.......................
ce0c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ce0e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ce100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ce120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ce140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ce160 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
ce180 00 00 00 00 00 00 02 00 78 00 00 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 ........x...DeleteFileA.__imp_De
ce1a0 6c 65 74 65 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leteFileA._head_C__Users_Peter_C
ce1c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ce1e0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
ce200 64 73 6e 71 73 30 30 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00167.o/...1516160838..0...
ce220 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..684.......`.d...
ce240 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ce260 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ce280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ce2a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ce2c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ce2e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
ce300 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
ce320 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
ce340 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
ce360 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
ce380 00 00 00 00 a7 00 44 65 6c 65 74 65 46 69 62 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DeleteFiber...............
ce3a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ce3c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ce3e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ce400 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ce420 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ce440 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ce460 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 44 65 6c 65 74 65 46 69 62 65 72 00 ..".............x...DeleteFiber.
ce480 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_DeleteFiber._head_C__Users
ce4a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ce4c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
ce4e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00166.o/...15161608
ce500 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 38..0.....0.....100666..712.....
ce520 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ce540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
ce560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ce580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ce5a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ce5c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
ce5e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
ce600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
ce620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
ce640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ce660 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 ..............DeleteCriticalSect
ce680 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ion.............................
ce6a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ce6c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ce6e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ce700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ce720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ce740 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
ce760 8c 00 00 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ....DeleteCriticalSection.__imp_
ce780 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 DeleteCriticalSection._head_C__U
ce7a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ce7c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
ce7e0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 36 35 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00165.o/...1516
ce800 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 160838..0.....0.....100666..722.
ce820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ce840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
ce860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ce880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ce8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ce8c0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
ce8e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
ce900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
ce920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
ce940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ce960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 ..................DeleteBoundary
ce980 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Descriptor......................
ce9a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ce9c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ce9e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cea00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cea20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cea40 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
cea60 00 00 00 00 00 00 02 00 92 00 00 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 ............DeleteBoundaryDescri
cea80 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 ptor.__imp_DeleteBoundaryDescrip
ceaa0 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 tor._head_C__Users_Peter_Code_wi
ceac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
ceae0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
ceb00 30 31 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0164.o/...1516160838..0.....0...
ceb20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..682.......`.d.........
ceb40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ceb60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ceb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ceba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cebc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
cebe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
cec00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
cec20 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
cec40 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
cec60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 ...%............................
cec80 44 65 6c 65 74 65 41 74 6f 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 DeleteAtom......................
ceca0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cecc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cece0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ced00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ced20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ced40 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
ced60 00 00 00 00 00 00 00 00 02 00 76 00 00 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 ..........v...DeleteAtom.__imp_D
ced80 65 6c 65 74 65 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eleteAtom._head_C__Users_Peter_C
ceda0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
cedc0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
cede0 64 73 6e 71 73 30 30 31 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00163.o/...1516160838..0...
cee00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
cee20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cee40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
cee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cee80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ceea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ceec0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
ceee0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
cef00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
cef20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
cef40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
cef60 00 00 00 00 a3 00 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 00 00 02 00 00 00 ......DelayLoadFailureHook......
cef80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
cefa0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cefc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cefe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cf000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cf020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
cf040 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 44 65 6c 61 ..........4.................Dela
cf060 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 44 65 6c 61 79 4c 6f 61 64 yLoadFailureHook.__imp_DelayLoad
cf080 46 61 69 6c 75 72 65 48 6f 6f 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 FailureHook._head_C__Users_Peter
cf0a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
cf0c0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
cf0e0 61 00 64 73 6e 71 73 30 30 31 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00162.o/...1516160838..0.
cf100 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
cf120 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cf140 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
cf160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cf180 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cf1a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cf1c0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
cf1e0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
cf200 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
cf220 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
cf240 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
cf260 00 00 00 00 00 00 a2 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 00 02 00 00 00 08 00 ........DefineDosDeviceW........
cf280 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cf2a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cf2c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cf2e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cf300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cf320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
cf340 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 44 65 66 69 6e 65 ........,.................Define
cf360 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 DosDeviceW.__imp_DefineDosDevice
cf380 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
cf3a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
cf3c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
cf3e0 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 61.o/...1516160838..0.....0.....
cf400 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
cf420 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cf440 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
cf460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cf480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cf4a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
cf4c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
cf4e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
cf500 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
cf520 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
cf540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 44 65 .%............................De
cf560 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 fineDosDeviceA..................
cf580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
cf5a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
cf5c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
cf5e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
cf600 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
cf620 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
cf640 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 ................DefineDosDeviceA
cf660 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 68 65 61 64 5f 43 5f .__imp_DefineDosDeviceA._head_C_
cf680 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
cf6a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
cf6c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 36 30 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00160.o/...15
cf6e0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160838..0.....0.....100666..70
cf700 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
cf720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
cf740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cf760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cf780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cf7a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
cf7c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
cf7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
cf800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
cf820 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
cf840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 44 65 63 6f 64 65 53 79 73 74 65 6d ....................DecodeSystem
cf860 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Pointer.........................
cf880 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
cf8a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
cf8c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
cf8e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
cf900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
cf920 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
cf940 00 00 00 00 02 00 88 00 00 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f ..........DecodeSystemPointer.__
cf960 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f imp_DecodeSystemPointer._head_C_
cf980 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
cf9a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
cf9c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 35 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00159.o/...15
cf9e0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160838..0.....0.....100666..68
cfa00 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
cfa20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
cfa40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cfa60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cfa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cfaa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
cfac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
cfae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
cfb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
cfb20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
cfb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 ....................DecodePointe
cfb60 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
cfb80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
cfba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
cfbc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cfbe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cfc00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
cfc20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................&.............|.
cfc40 00 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e ..DecodePointer.__imp_DecodePoin
cfc60 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ter._head_C__Users_Peter_Code_wi
cfc80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
cfca0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
cfcc0 30 31 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0158.o/...1516160838..0.....0...
cfce0 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..724.......`.d.........
cfd00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cfd20 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
cfd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cfd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cfd80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
cfda0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
cfdc0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
cfde0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
cfe00 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
cfe20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 00 ...%............................
cfe40 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 02 00 00 00 08 00 DebugSetProcessKillOnExit.......
cfe60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cfe80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cfea0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cfec0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cfee0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cff00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
cff20 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 44 65 62 75 67 53 ........>.................DebugS
cff40 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 etProcessKillOnExit.__imp_DebugS
cff60 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etProcessKillOnExit._head_C__Use
cff80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
cffa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
cffc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00157.o/...151616
cffe0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 0838..0.....0.....100666..682...
d0000 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d0020 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
d0040 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d0060 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d00a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
d00c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
d00e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
d0100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
d0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d0140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 44 65 62 75 67 42 72 65 61 6b 00 00 00 00 02 00 ................DebugBreak......
d0160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d0180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d01a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d01c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d01e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d0200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 ................................
d0220 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 44 65 ..........................v...De
d0240 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 68 65 61 64 5f bugBreak.__imp_DebugBreak._head_
d0260 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d0280 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
d02a0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 35 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00156.o/...
d02c0 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
d02e0 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 718.......`.d...................
d0300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
d0320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d0340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d0360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d0380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
d03a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
d03c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d03e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d0400 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d0420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 44 65 62 75 67 41 63 74 69 76 ......................DebugActiv
d0440 65 50 72 6f 63 65 73 73 53 74 6f 70 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eProcessStop....................
d0460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d0480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d04a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d04c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d04e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d0500 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
d0520 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 ................DebugActiveProce
d0540 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 ssStop.__imp_DebugActiveProcessS
d0560 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 top._head_C__Users_Peter_Code_wi
d0580 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
d05a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
d05c0 30 31 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0155.o/...1516160838..0.....0...
d05e0 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..706.......`.d.........
d0600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d0620 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
d0640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d0660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d0680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
d06a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d06c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
d06e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
d0700 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d0720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 ...%............................
d0740 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 DebugActiveProcess..............
d0760 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d0780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d07a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d07c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d07e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d0800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d0820 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 44 65 62 75 67 41 63 74 69 76 ....0.................DebugActiv
d0840 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 eProcess.__imp_DebugActiveProces
d0860 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
d0880 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
d08a0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
d08c0 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160838..0.....0.....
d08e0 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
d0900 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d0920 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
d0940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d0960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d0980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
d09a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d09c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
d09e0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
d0a00 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d0a20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 44 65 .%............................De
d0a40 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 activateActCtx..................
d0a60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d0a80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d0aa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d0ac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d0ae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d0b00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
d0b20 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 ................DeactivateActCtx
d0b40 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 68 65 61 64 5f 43 5f .__imp_DeactivateActCtx._head_C_
d0b60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d0b80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d0ba0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 35 33 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00153.o/...15
d0bc0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
d0be0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
d0c00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
d0c20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d0c40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d0c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d0c80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
d0ca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
d0cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
d0ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
d0d00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d0d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 43 72 65 61 74 65 57 61 69 74 61 62 ....................CreateWaitab
d0d40 6c 65 54 69 6d 65 72 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leTimerW........................
d0d60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d0d80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d0da0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d0dc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d0de0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d0e00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
d0e20 00 00 00 00 02 00 8a 00 00 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f ..........CreateWaitableTimerW._
d0e40 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 68 65 61 64 5f _imp_CreateWaitableTimerW._head_
d0e60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d0e80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
d0ea0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 35 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00152.o/...
d0ec0 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
d0ee0 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 718.......`.d...................
d0f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
d0f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d0f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d0f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d0f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
d0fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
d0fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d0fe0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d1000 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d1020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 00 43 72 65 61 74 65 57 61 69 74 ......................CreateWait
d1040 61 62 6c 65 54 69 6d 65 72 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ableTimerExW....................
d1060 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d1080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d10a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d10c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d10e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d1100 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
d1120 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 ................CreateWaitableTi
d1140 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 merExW.__imp_CreateWaitableTimer
d1160 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExW._head_C__Users_Peter_Code_wi
d1180 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
d11a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
d11c0 30 31 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0151.o/...1516160838..0.....0...
d11e0 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..718.......`.d.........
d1200 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d1220 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
d1240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d1280 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
d12a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d12c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
d12e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
d1300 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d1320 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 00 ...%............................
d1340 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 00 00 00 02 00 00 00 08 00 CreateWaitableTimerExA..........
d1360 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d1380 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d13a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d13c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d13e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d1400 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
d1420 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 72 65 61 74 65 ........8.................Create
d1440 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 WaitableTimerExA.__imp_CreateWai
d1460 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tableTimerExA._head_C__Users_Pet
d1480 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d14a0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
d14c0 32 5f 61 00 64 73 6e 71 73 30 30 31 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00150.o/...1516160838..
d14e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
d1500 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d1520 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
d1540 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d1560 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d1580 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d15a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
d15c0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
d15e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
d1600 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d1620 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d1640 00 00 00 00 00 00 00 00 96 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 ..........CreateWaitableTimerA..
d1660 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d1680 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d16a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d16c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d16e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d1700 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
d1720 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............4.................
d1740 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateWaitableTimerA.__imp_Creat
d1760 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eWaitableTimerA._head_C__Users_P
d1780 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d17a0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
d17c0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00149.o/...1516160838
d17e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 ..0.....0.....100666..722.......
d1800 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
d1820 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
d1840 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d1860 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d1880 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d18a0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
d18c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
d18e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
d1900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
d1920 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d1940 00 00 00 00 00 00 00 00 00 00 95 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 ............CreateToolhelp32Snap
d1960 73 68 6f 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 shot............................
d1980 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d19a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d19c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d19e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d1a00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d1a20 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
d1a40 02 00 92 00 00 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f ......CreateToolhelp32Snapshot._
d1a60 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 68 _imp_CreateToolhelp32Snapshot._h
d1a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d1aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
d1ac0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 38 2e 6f ownlevel_kernel32_a.dsnqs00148.o
d1ae0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
d1b00 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..712.......`.d...............
d1b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
d1b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d1ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
d1bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
d1be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d1c00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
d1c20 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d1c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 00 43 72 65 61 74 65 ..........................Create
d1c60 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 TimerQueueTimer.................
d1c80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d1ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d1cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d1ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d1d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d1d20 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
d1d40 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 ................CreateTimerQueue
d1d60 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 Timer.__imp_CreateTimerQueueTime
d1d80 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
d1da0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
d1dc0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
d1de0 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 47.o/...1516160838..0.....0.....
d1e00 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..698.......`.d...........
d1e20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d1e40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
d1e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d1ea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
d1ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d1ee0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
d1f00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
d1f20 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d1f40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 00 43 72 .%............................Cr
d1f60 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eateTimerQueue..................
d1f80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d1fa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d1fc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d1fe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d2000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d2020 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
d2040 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 ................CreateTimerQueue
d2060 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 68 65 61 64 5f 43 5f .__imp_CreateTimerQueue._head_C_
d2080 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d20a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d20c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 36 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00146.o/...15
d20e0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
d2100 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
d2120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
d2140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d2160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d2180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d21a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
d21c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
d21e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
d2200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
d2220 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 43 72 65 61 74 65 54 68 72 65 61 64 ....................CreateThread
d2260 70 6f 6f 6c 57 6f 72 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 poolWork........................
d2280 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d22a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d22c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d22e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d2300 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d2320 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
d2340 00 00 00 00 02 00 8a 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f ..........CreateThreadpoolWork._
d2360 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 68 65 61 64 5f _imp_CreateThreadpoolWork._head_
d2380 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d23a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
d23c0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 35 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00145.o/...
d23e0 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
d2400 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
d2420 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
d2440 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d2460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d2480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d24a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
d24c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
d24e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d2500 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
d2520 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d2540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 00 43 72 65 61 74 65 54 68 72 65 ......................CreateThre
d2560 61 64 70 6f 6f 6c 57 61 69 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 adpoolWait......................
d2580 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d25a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d25c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d25e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d2600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d2620 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
d2640 00 00 00 00 00 00 02 00 8a 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 ............CreateThreadpoolWait
d2660 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 68 65 61 .__imp_CreateThreadpoolWait._hea
d2680 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d26a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
d26c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 34 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00144.o/.
d26e0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
d2700 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..712.......`.d.................
d2720 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
d2740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d27a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
d27c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
d27e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d2800 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
d2820 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d2840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 00 43 72 65 61 74 65 54 68 ........................CreateTh
d2860 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 readpoolTimer...................
d2880 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d28a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d28c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d28e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d2900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d2920 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
d2940 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 ..............CreateThreadpoolTi
d2960 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 mer.__imp_CreateThreadpoolTimer.
d2980 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d29a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
d29c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 33 _downlevel_kernel32_a.dsnqs00143
d29e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
d2a00 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
d2a20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
d2a40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d2aa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
d2ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
d2ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d2b00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
d2b20 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d2b40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 43 72 65 61 ............................Crea
d2b60 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teThreadpoolIo..................
d2b80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d2ba0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d2bc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d2be0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d2c00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d2c20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d2c40 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 0.................CreateThreadpo
d2c60 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 68 olIo.__imp_CreateThreadpoolIo._h
d2c80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d2ca0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
d2cc0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 32 2e 6f ownlevel_kernel32_a.dsnqs00142.o
d2ce0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
d2d00 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..734.......`.d...............
d2d20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
d2d40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d2d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d2d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d2da0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
d2dc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
d2de0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d2e00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d2e20 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d2e40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 43 72 65 61 74 65 ..........................Create
d2e60 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 00 02 00 00 00 08 00 00 00 ThreadpoolCleanupGroup..........
d2e80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d2ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d2ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d2ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d2f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d2f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
d2f40 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 43 72 65 61 74 65 54 68 ......D.................CreateTh
d2f60 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 readpoolCleanupGroup.__imp_Creat
d2f80 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f eThreadpoolCleanupGroup._head_C_
d2fa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d2fc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d2fe0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 34 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00141.o/...15
d3000 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160838..0.....0.....100666..69
d3020 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
d3040 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
d3060 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3080 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d30a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d30c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
d30e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
d3100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
d3120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
d3140 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d3160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 00 43 72 65 61 74 65 54 68 72 65 61 64 ....................CreateThread
d3180 70 6f 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 pool............................
d31a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d31c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d31e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d3200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d3220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d3240 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
d3260 02 00 82 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 ......CreateThreadpool.__imp_Cre
d3280 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ateThreadpool._head_C__Users_Pet
d32a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d32c0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
d32e0 32 5f 61 00 64 73 6e 71 73 30 30 31 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00140.o/...1516160838..
d3300 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
d3320 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d3340 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
d3360 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d3380 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d33a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d33c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
d33e0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
d3400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
d3420 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d3440 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d3460 00 00 00 00 00 00 00 00 8c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 ..........CreateThread..........
d3480 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d34a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d34c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d34e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d3500 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d3520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
d3540 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 43 72 65 61 74 65 54 68 ......$.............z...CreateTh
d3560 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f read.__imp_CreateThread._head_C_
d3580 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d35a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d35c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00139.o/...15
d35e0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160838..0.....0.....100666..70
d3600 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
d3620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
d3640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d36a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
d36c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
d36e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
d3700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
d3720 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d3740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 43 72 65 61 74 65 54 61 70 65 50 61 ....................CreateTapePa
d3760 72 74 69 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rtition.........................
d3780 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d37a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d37c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d37e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d3800 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d3820 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
d3840 00 00 00 00 02 00 88 00 00 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f ..........CreateTapePartition.__
d3860 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f imp_CreateTapePartition._head_C_
d3880 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d38a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d38c0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 38 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00138.o/...15
d38e0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160838..0.....0.....100666..70
d3900 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
d3920 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
d3940 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d39a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
d39c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
d39e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
d3a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
d3a20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d3a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 43 72 65 61 74 65 53 79 6d 62 6f 6c ....................CreateSymbol
d3a60 69 63 4c 69 6e 6b 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 icLinkW.........................
d3a80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d3aa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d3ac0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d3ae0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d3b00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d3b20 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
d3b40 00 00 00 00 02 00 88 00 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f ..........CreateSymbolicLinkW.__
d3b60 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 68 65 61 64 5f 43 5f imp_CreateSymbolicLinkW._head_C_
d3b80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d3ba0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d3bc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00137.o/...15
d3be0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160838..0.....0.....100666..73
d3c00 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
d3c20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
d3c40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d3ca0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
d3cc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
d3ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
d3d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
d3d20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d3d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 00 43 72 65 61 74 65 53 79 6d 62 6f 6c ....................CreateSymbol
d3d60 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 icLinkTransactedW...............
d3d80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d3da0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d3dc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d3de0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d3e00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d3e20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
d3e40 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 F.................CreateSymbolic
d3e60 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 LinkTransactedW.__imp_CreateSymb
d3e80 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 olicLinkTransactedW._head_C__Use
d3ea0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d3ec0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
d3ee0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00136.o/...151616
d3f00 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 0838..0.....0.....100666..708...
d3f20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d3f40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
d3f60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d3f80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d3fc0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
d3fe0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
d4000 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
d4020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
d4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d4060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ................CreateSymbolicLi
d4080 6e 6b 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nkA.............................
d40a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d40c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d40e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d4100 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d4120 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d4140 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
d4160 02 00 88 00 00 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f ......CreateSymbolicLinkA.__imp_
d4180 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 CreateSymbolicLinkA._head_C__Use
d41a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d41c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
d41e0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00135.o/...151616
d4200 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0838..0.....0.....100666..698...
d4220 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d4240 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d4260 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d4280 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d42a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d42c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d42e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d4300 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
d4320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
d4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d4360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 ................CreateSemaphoreW
d4380 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d43a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d43c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d43e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d4400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d4420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
d4440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
d4460 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 ..CreateSemaphoreW.__imp_CreateS
d4480 65 6d 61 70 68 6f 72 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 emaphoreW._head_C__Users_Peter_C
d44a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d44c0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
d44e0 64 73 6e 71 73 30 30 31 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00134.o/...1516160838..0...
d4500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..706.......`.d...
d4520 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d4540 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
d4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d4580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d45a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d45c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
d45e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
d4600 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
d4620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d4640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d4660 00 00 00 00 86 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 00 00 00 02 00 00 00 ......CreateSemaphoreExW........
d4680 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
d46a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d46c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d46e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d4700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d4720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
d4740 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 ..........0.................Crea
d4760 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 teSemaphoreExW.__imp_CreateSemap
d4780 68 6f 72 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 horeExW._head_C__Users_Peter_Cod
d47a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
d47c0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
d47e0 6e 71 73 30 30 31 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00133.o/...1516160838..0.....
d4800 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
d4820 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d4840 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
d4860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d4880 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d48a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
d48c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
d48e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
d4900 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
d4920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
d4940 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
d4960 00 00 85 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 00 00 00 02 00 00 00 08 00 ....CreateSemaphoreExA..........
d4980 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d49a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d49c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d49e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d4a00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d4a20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
d4a40 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 74 65 ........0.................Create
d4a60 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f SemaphoreExA.__imp_CreateSemapho
d4a80 72 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f reExA._head_C__Users_Peter_Code_
d4aa0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d4ac0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
d4ae0 73 30 30 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00132.o/...1516160838..0.....0.
d4b00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
d4b20 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d4b40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d4b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d4b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d4ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d4bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d4be0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d4c00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
d4c20 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d4c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d4c60 84 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..CreateSemaphoreA..............
d4c80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d4ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d4cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d4ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d4d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d4d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d4d40 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 72 65 61 74 65 53 65 6d 61 70 68 ..,.................CreateSemaph
d4d60 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 68 65 61 oreA.__imp_CreateSemaphoreA._hea
d4d80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d4da0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
d4dc0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 31 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00131.o/.
d4de0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
d4e00 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
d4e20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
d4e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d4ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
d4ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
d4ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d4f00 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
d4f20 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d4f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 00 43 72 65 61 74 65 52 65 ........................CreateRe
d4f60 6d 6f 74 65 54 68 72 65 61 64 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 moteThreadEx....................
d4f80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d4fa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d4fc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d4fe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d5000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d5020 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
d5040 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 ..............CreateRemoteThread
d5060 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 68 Ex.__imp_CreateRemoteThreadEx._h
d5080 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d50a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
d50c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 33 30 2e 6f ownlevel_kernel32_a.dsnqs00130.o
d50e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
d5100 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..706.......`.d...............
d5120 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
d5140 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d51a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
d51c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
d51e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d5200 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
d5220 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d5240 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 00 43 72 65 61 74 65 ..........................Create
d5260 52 65 6d 6f 74 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 RemoteThread....................
d5280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d52a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d52c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d52e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d5300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d5320 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
d5340 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 ................CreateRemoteThre
d5360 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 68 65 61 ad.__imp_CreateRemoteThread._hea
d5380 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d53a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
d53c0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00129.o/.
d53e0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
d5400 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.d.................
d5420 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d5440 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d5460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d54a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d54c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d54e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d5500 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d5520 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d5540 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 00 43 72 65 61 74 65 50 72 ........................CreatePr
d5560 6f 63 65 73 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ocessW..........................
d5580 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d55a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d55c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d55e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d5600 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d5620 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
d5640 00 00 00 00 02 00 7e 00 00 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 ......~...CreateProcessW.__imp_C
d5660 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 reateProcessW._head_C__Users_Pet
d5680 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d56a0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
d56c0 32 5f 61 00 64 73 6e 71 73 30 30 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00128.o/...1516160838..
d56e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..694.......`.
d5700 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d5720 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
d5740 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d5760 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d5780 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d57a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
d57c0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
d57e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
d5800 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d5820 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d5840 00 00 00 00 00 00 00 00 80 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 00 00 00 02 00 00 00 ..........CreateProcessA........
d5860 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
d5880 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d58a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d58c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d58e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d5900 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
d5920 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 72 65 61 ..........(.............~...Crea
d5940 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 teProcessA.__imp_CreateProcessA.
d5960 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d5980 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
d59a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 37 _downlevel_kernel32_a.dsnqs00127
d59c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
d59e0 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..720.......`.d.............
d5a00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
d5a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d5a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d5a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d5a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
d5aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
d5ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d5ae0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
d5b00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d5b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 43 72 65 61 ............................Crea
d5b40 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 tePrivateNamespaceW.............
d5b60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d5b80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d5ba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d5bc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d5be0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d5c00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d5c20 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 43 72 65 61 74 65 50 72 69 76 ....:.................CreatePriv
d5c40 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 ateNamespaceW.__imp_CreatePrivat
d5c60 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eNamespaceW._head_C__Users_Peter
d5c80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
d5ca0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
d5cc0 61 00 64 73 6e 71 73 30 30 31 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00126.o/...1516160838..0.
d5ce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..720.......`.d.
d5d00 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d5d20 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
d5d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d5d60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d5d80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d5da0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
d5dc0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
d5de0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
d5e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
d5e20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d5e40 00 00 00 00 00 00 7e 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 ......~.CreatePrivateNamespaceA.
d5e60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d5e80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d5ea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d5ec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d5ee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d5f00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
d5f20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................:...............
d5f40 00 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f ..CreatePrivateNamespaceA.__imp_
d5f60 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 68 65 61 64 5f 43 5f CreatePrivateNamespaceA._head_C_
d5f80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d5fa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d5fc0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00125.o/...15
d5fe0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160838..0.....0.....100666..68
d6000 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
d6020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d6040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d6060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d6080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d60a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d60c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d60e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
d6100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
d6120 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d6140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 43 72 65 61 74 65 50 69 70 65 00 00 ..................}.CreatePipe..
d6160 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d6180 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d61a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d61c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d61e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d6200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
d6220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ..............................v.
d6240 00 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 5f 68 ..CreatePipe.__imp_CreatePipe._h
d6260 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d6280 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
d62a0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 34 2e 6f ownlevel_kernel32_a.dsnqs00124.o
d62c0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
d62e0 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..698.......`.d...............
d6300 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
d6320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d6340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d6360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d6380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
d63a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
d63c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d63e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
d6400 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d6420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 00 43 72 65 61 74 65 ........................|.Create
d6440 4e 61 6d 65 64 50 69 70 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 NamedPipeW......................
d6460 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d6480 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d64a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d64c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d64e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d6500 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
d6520 00 00 00 00 00 00 02 00 82 00 00 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 ............CreateNamedPipeW.__i
d6540 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_CreateNamedPipeW._head_C__Use
d6560 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d6580 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
d65a0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00123.o/...151616
d65c0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0838..0.....0.....100666..698...
d65e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d6600 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d6620 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d6640 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d6680 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d66a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d66c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
d66e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
d6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d6720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 ..............{.CreateNamedPipeA
d6740 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d6760 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6780 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d67a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d67c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d67e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
d6800 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
d6820 00 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e ..CreateNamedPipeA.__imp_CreateN
d6840 61 6d 65 64 50 69 70 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 amedPipeA._head_C__Users_Peter_C
d6860 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d6880 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
d68a0 64 73 6e 71 73 30 30 31 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00122.o/...1516160838..0...
d68c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..686.......`.d...
d68e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d6900 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
d6920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d6940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d6960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d6980 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
d69a0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
d69c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
d69e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d6a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d6a20 00 00 00 00 7a 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....z.CreateMutexW..............
d6a40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d6a60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d6a80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d6aa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d6ac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d6ae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d6b00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 43 72 65 61 74 65 4d 75 74 65 78 57 ..$.............z...CreateMutexW
d6b20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_CreateMutexW._head_C__Use
d6b40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d6b60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
d6b80 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00121.o/...151616
d6ba0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 0838..0.....0.....100666..694...
d6bc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d6be0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d6c00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d6c20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d6c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d6c60 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d6c80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d6ca0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
d6cc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
d6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 00 ..............y.CreateMutexExW..
d6d20 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d6d40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6d60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6d80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d6da0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d6dc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
d6de0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................(.............~.
d6e00 00 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 ..CreateMutexExW.__imp_CreateMut
d6e20 65 78 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f exExW._head_C__Users_Peter_Code_
d6e40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d6e60 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
d6e80 73 30 30 31 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00120.o/...1516160838..0.....0.
d6ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
d6ec0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d6ee0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d6f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d6f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d6f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d6f80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d6fa0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
d6fc0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d6fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d7000 78 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 x.CreateMutexExA................
d7020 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d7040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d7060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d7080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d70a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d70c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d70e0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 72 65 61 74 65 4d 75 74 65 78 45 ..(.............~...CreateMutexE
d7100 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 68 65 61 64 5f 43 5f xA.__imp_CreateMutexExA._head_C_
d7120 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d7140 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
d7160 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 31 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00119.o/...15
d7180 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160838..0.....0.....100666..68
d71a0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
d71c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d71e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d7200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d7220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d7240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d7260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d7280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
d72a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
d72c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d72e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 00 43 72 65 61 74 65 4d 75 74 65 78 41 ..................w.CreateMutexA
d7300 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d7320 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d7340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d7360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d7380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d73a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
d73c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................$.............z.
d73e0 00 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 ..CreateMutexA.__imp_CreateMutex
d7400 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
d7420 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
d7440 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 re_downlevel_kernel32_a.dsnqs001
d7460 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 18.o/...1516160838..0.....0.....
d7480 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..746.......`.d...........
d74a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d74c0 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
d74e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d7500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d7520 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
d7540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d7560 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
d7580 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
d75a0 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
d75c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 00 43 72 .%..........................v.Cr
d75e0 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 eateMemoryResourceNotification..
d7600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d7620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d7640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d7660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d7680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d76a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
d76c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 ..............L.................
d76e0 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e CreateMemoryResourceNotification
d7700 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 .__imp_CreateMemoryResourceNotif
d7720 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ication._head_C__Users_Peter_Cod
d7740 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
d7760 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
d7780 6e 71 73 30 30 31 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00117.o/...1516160838..0.....
d77a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..696.......`.d.....
d77c0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d77e0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
d7800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d7820 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d7840 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
d7860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
d7880 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
d78a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
d78c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
d78e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
d7900 00 00 75 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 ..u.CreateMailslotW.............
d7920 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d7940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d7960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d7980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d79a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d79c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d79e0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 72 65 61 74 65 4d 61 69 6c ....*.................CreateMail
d7a00 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 68 65 61 slotW.__imp_CreateMailslotW._hea
d7a20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d7a40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
d7a60 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 31 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00116.o/.
d7a80 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
d7aa0 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..696.......`.d.................
d7ac0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d7ae0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d7b40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d7b60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d7b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d7ba0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d7bc0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d7be0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 00 43 72 65 61 74 65 4d 61 ......................t.CreateMa
d7c00 69 6c 73 6c 6f 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ilslotA.........................
d7c20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d7c40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d7c60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d7c80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d7ca0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d7cc0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
d7ce0 00 00 00 00 02 00 80 00 00 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f ..........CreateMailslotA.__imp_
d7d00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CreateMailslotA._head_C__Users_P
d7d20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d7d40 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
d7d60 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00115.o/...1516160838
d7d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
d7da0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
d7dc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
d7de0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d7e00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d7e20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d7e40 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
d7e60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
d7e80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
d7ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
d7ec0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d7ee0 00 00 00 00 00 00 00 00 00 00 73 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 00 02 00 ..........s.CreateJobObjectW....
d7f00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d7f20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d7f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d7f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d7f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d7fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
d7fc0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 72 ............,.................Cr
d7fe0 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 eateJobObjectW.__imp_CreateJobOb
d8000 6a 65 63 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f jectW._head_C__Users_Peter_Code_
d8020 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d8040 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
d8060 73 30 30 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00114.o/...1516160838..0.....0.
d8080 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
d80a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d80c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d80e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d8100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8120 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d8140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d8160 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d8180 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
d81a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d81c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d81e0 72 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 r.CreateJobObjectA..............
d8200 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d8220 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d8240 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d8260 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d8280 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d82a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d82c0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a ..,.................CreateJobObj
d82e0 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 68 65 61 ectA.__imp_CreateJobObjectA._hea
d8300 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d8320 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
d8340 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 31 33 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00113.o/.
d8360 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
d8380 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..718.......`.d.................
d83a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
d83c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d83e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d8400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d8420 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
d8440 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
d8460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d8480 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d84a0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d84c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 00 43 72 65 61 74 65 49 6f ......................q.CreateIo
d84e0 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CompletionPort..................
d8500 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d8520 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d8540 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d8560 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d8580 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d85a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d85c0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 8.................CreateIoComple
d85e0 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f tionPort.__imp_CreateIoCompletio
d8600 6e 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nPort._head_C__Users_Peter_Code_
d8620 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d8640 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
d8660 73 30 30 31 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00112.o/...1516160838..0.....0.
d8680 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..696.......`.d.......
d86a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d86c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
d86e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d8700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d8720 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
d8740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d8760 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
d8780 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
d87a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d87c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d87e0 70 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 p.CreateHardLinkW...............
d8800 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d8820 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d8840 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d8860 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d8880 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d88a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d88c0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 72 65 61 74 65 48 61 72 64 4c 69 ..*.................CreateHardLi
d88e0 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 68 65 61 64 5f nkW.__imp_CreateHardLinkW._head_
d8900 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d8920 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
d8940 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 31 31 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00111.o/...
d8960 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
d8980 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 724.......`.d...................
d89a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
d89c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d89e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d8a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d8a20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
d8a40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
d8a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d8a80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d8aa0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d8ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 43 72 65 61 74 65 48 61 72 64 ....................o.CreateHard
d8ae0 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 LinkTransactedW.................
d8b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d8b20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d8b40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d8b60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d8b80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d8ba0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
d8bc0 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 ................CreateHardLinkTr
d8be0 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 ansactedW.__imp_CreateHardLinkTr
d8c00 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ansactedW._head_C__Users_Peter_C
d8c20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d8c40 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
d8c60 64 73 6e 71 73 30 30 31 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00110.o/...1516160838..0...
d8c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
d8ca0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d8cc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d8ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d8d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d8d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d8d40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d8d60 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d8d80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
d8da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d8dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d8de0 00 00 00 00 6e 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 00 00 02 00 00 00 08 00 00 00 ....n.CreateHardLinkA...........
d8e00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d8e20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d8e40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d8e60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d8e80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d8ea0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
d8ec0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 72 65 61 74 65 48 61 ......*.................CreateHa
d8ee0 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 68 rdLinkA.__imp_CreateHardLinkA._h
d8f00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d8f20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
d8f40 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 30 39 2e 6f ownlevel_kernel32_a.dsnqs00109.o
d8f60 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
d8f80 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
d8fa0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
d8fc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d8fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d9000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d9020 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
d9040 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
d9060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d9080 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
d90a0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d90c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 43 72 65 61 74 65 ........................m.Create
d90e0 46 69 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 FileW...........................
d9100 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d9120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d9140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d9160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d9180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d91a0 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
d91c0 00 00 02 00 78 00 00 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ....x...CreateFileW.__imp_Create
d91e0 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f FileW._head_C__Users_Peter_Code_
d9200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
d9220 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
d9240 73 30 30 31 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00108.o/...1516160838..0.....0.
d9260 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..712.......`.d.......
d9280 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d92a0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
d92c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d92e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d9300 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
d9320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d9340 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
d9360 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
d9380 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d93a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d93c0 6c 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 08 00 00 00 l.CreateFileTransactedW.........
d93e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d9400 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d9420 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d9440 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d9460 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d9480 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
d94a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 72 65 61 74 65 46 69 ......6.................CreateFi
d94c0 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 leTransactedW.__imp_CreateFileTr
d94e0 61 6e 73 61 63 74 65 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ansactedW._head_C__Users_Peter_C
d9500 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d9520 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
d9540 64 73 6e 71 73 30 30 31 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00107.o/...1516160838..0...
d9560 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..712.......`.d...
d9580 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d95a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
d95c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d95e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d9600 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d9620 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
d9640 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
d9660 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
d9680 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d96a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d96c0 00 00 00 00 6b 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 02 00 00 00 ....k.CreateFileTransactedA.....
d96e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
d9700 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d9720 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d9740 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d9760 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d9780 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
d97a0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 72 65 61 ..........6.................Crea
d97c0 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 teFileTransactedA.__imp_CreateFi
d97e0 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 leTransactedA._head_C__Users_Pet
d9800 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d9820 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
d9840 32 5f 61 00 64 73 6e 71 73 30 30 31 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00106.o/...1516160838..
d9860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
d9880 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d98a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
d98c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d98e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d9900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d9920 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
d9940 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
d9960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
d9980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d99a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d99c0 00 00 00 00 00 00 00 00 6a 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 00 00 00 ........j.CreateFileMappingW....
d99e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d9a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d9a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d9a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d9a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d9a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
d9aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............0.................
d9ac0 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 CreateFileMappingW.__imp_CreateF
d9ae0 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ileMappingW._head_C__Users_Peter
d9b00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
d9b20 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
d9b40 61 00 64 73 6e 71 73 30 30 31 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00105.o/...1516160838..0.
d9b60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..718.......`.d.
d9b80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d9ba0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
d9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d9be0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d9c00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d9c20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
d9c40 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
d9c60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
d9c80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
d9ca0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d9cc0 00 00 00 00 00 00 69 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 00 ......i.CreateFileMappingNumaW..
d9ce0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d9d00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d9d20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d9d40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d9d60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d9d80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
d9da0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 ................8...............
d9dc0 00 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 ..CreateFileMappingNumaW.__imp_C
d9de0 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 68 65 61 64 5f 43 5f 5f 55 reateFileMappingNumaW._head_C__U
d9e00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d9e20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
d9e40 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 30 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00104.o/...1516
d9e60 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 160838..0.....0.....100666..718.
d9e80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
d9ea0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
d9ec0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d9ee0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d9f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d9f20 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
d9f40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
d9f60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
d9f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
d9fa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
d9fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 ................h.CreateFileMapp
d9fe0 69 6e 67 4e 75 6d 61 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ingNumaA........................
da000 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
da020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
da040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
da060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
da080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
da0a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
da0c0 00 00 00 00 00 00 02 00 8e 00 00 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d ............CreateFileMappingNum
da0e0 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 aA.__imp_CreateFileMappingNumaA.
da100 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
da120 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
da140 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 30 33 _downlevel_kernel32_a.dsnqs00103
da160 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
da180 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..722.......`.d.............
da1a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
da1c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
da1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
da200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
da220 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
da240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
da260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
da280 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
da2a0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
da2c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 00 43 72 65 61 ..........................g.Crea
da2e0 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 00 02 00 00 00 08 00 00 00 04 00 teFileMappingFromApp............
da300 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
da320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
da340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
da360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
da380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
da3a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
da3c0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 43 72 65 61 74 65 46 69 6c 65 ....<.................CreateFile
da3e0 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d MappingFromApp.__imp_CreateFileM
da400 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 appingFromApp._head_C__Users_Pet
da420 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
da440 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
da460 32 5f 61 00 64 73 6e 71 73 30 30 31 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00102.o/...1516160838..
da480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..706.......`.
da4a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
da4c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
da4e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
da500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
da520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
da540 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
da560 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
da580 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
da5a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
da5c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
da5e0 00 00 00 00 00 00 00 00 66 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 00 00 00 ........f.CreateFileMappingA....
da600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
da620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
da640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
da660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
da680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
da6a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
da6c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............0.................
da6e0 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 CreateFileMappingA.__imp_CreateF
da700 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ileMappingA._head_C__Users_Peter
da720 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
da740 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
da760 61 00 64 73 6e 71 73 30 30 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00101.o/...1516160838..0.
da780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..684.......`.d.
da7a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
da7c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
da7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
da800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
da820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
da840 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
da860 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
da880 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
da8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
da8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
da8e0 00 00 00 00 00 00 65 00 43 72 65 61 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ......e.CreateFileA.............
da900 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
da920 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
da940 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
da960 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
da980 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
da9a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
da9c0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 72 65 61 74 65 46 69 6c 65 ....".............x...CreateFile
da9e0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 A.__imp_CreateFileA._head_C__Use
daa00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
daa20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
daa40 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00100.o/...151616
daa60 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 0838..0.....0.....100666..684...
daa80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
daaa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
daac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
daae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
dab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
dab20 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
dab40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
dab60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
dab80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
daba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
dabc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 00 43 72 65 61 74 65 46 69 6c 65 32 00 00 00 02 00 ..............d.CreateFile2.....
dabe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
dac00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dac20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dac40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dac60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dac80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
daca0 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 72 ............".............x...Cr
dacc0 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 5f 68 65 61 eateFile2.__imp_CreateFile2._hea
dace0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
dad00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
dad20 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 39 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00099.o/.
dad40 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
dad60 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..688.......`.d.................
dad80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
dada0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dadc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
dae00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
dae20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
dae40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
dae60 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
dae80 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
daea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 00 43 72 65 61 74 65 46 69 ......................c.CreateFi
daec0 62 65 72 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 berEx...........................
daee0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
daf00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
daf20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
daf40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
daf60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
daf80 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
dafa0 02 00 7c 00 00 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ..|...CreateFiberEx.__imp_Create
dafc0 46 69 62 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 FiberEx._head_C__Users_Peter_Cod
dafe0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
db000 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
db020 6e 71 73 30 30 30 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00098.o/...1516160838..0.....
db040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..684.......`.d.....
db060 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
db080 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
db0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
db0c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
db0e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
db100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
db120 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
db140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
db160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
db180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
db1a0 00 00 62 00 43 72 65 61 74 65 46 69 62 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..b.CreateFiber.................
db1c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
db1e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
db200 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
db220 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
db240 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
db260 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
db280 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f ".............x...CreateFiber.__
db2a0 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_CreateFiber._head_C__Users_P
db2c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
db2e0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
db300 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00097.o/...1516160838
db320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 ..0.....0.....100666..686.......
db340 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
db360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
db380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
db3a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
db3c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
db3e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
db400 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
db420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
db440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
db460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
db480 00 00 00 00 00 00 00 00 00 00 61 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 00 02 00 00 00 08 00 ..........a.CreateEventW........
db4a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
db4c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
db4e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
db500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
db520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
db540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
db560 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 43 72 65 61 74 65 ........$.............z...Create
db580 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 68 65 61 64 5f EventW.__imp_CreateEventW._head_
db5a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
db5c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
db5e0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 36 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00096.o/...
db600 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
db620 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 694.......`.d...................
db640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
db660 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
db680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
db6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
db6c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
db6e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
db700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
db720 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
db740 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
db760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 43 72 65 61 74 65 45 76 65 6e ....................`.CreateEven
db780 74 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tExW............................
db7a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
db7c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
db7e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
db800 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
db820 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
db840 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
db860 00 00 02 00 7e 00 00 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 ....~...CreateEventExW.__imp_Cre
db880 61 74 65 45 76 65 6e 74 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ateEventExW._head_C__Users_Peter
db8a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
db8c0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
db8e0 61 00 64 73 6e 71 73 30 30 30 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00095.o/...1516160838..0.
db900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..694.......`.d.
db920 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
db940 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
db960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
db980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
db9a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
db9c0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
db9e0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
dba00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
dba20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
dba40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
dba60 00 00 00 00 00 00 5f 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 00 00 00 02 00 00 00 08 00 ......_.CreateEventExA..........
dba80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
dbaa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
dbac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
dbae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
dbb00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
dbb20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
dbb40 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 72 65 61 74 65 ........(.............~...Create
dbb60 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 68 EventExA.__imp_CreateEventExA._h
dbb80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
dbba0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
dbbc0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 34 2e 6f ownlevel_kernel32_a.dsnqs00094.o
dbbe0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
dbc00 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..686.......`.d...............
dbc20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
dbc40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dbc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dbc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dbca0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
dbcc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
dbce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
dbd00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
dbd20 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
dbd40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 43 72 65 61 74 65 ........................^.Create
dbd60 45 76 65 6e 74 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 EventA..........................
dbd80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dbda0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dbdc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dbde0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dbe00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dbe20 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
dbe40 00 00 02 00 7a 00 00 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ....z...CreateEventA.__imp_Creat
dbe60 65 45 76 65 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eEventA._head_C__Users_Peter_Cod
dbe80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
dbea0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
dbec0 6e 71 73 30 30 30 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00093.o/...1516160838..0.....
dbee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
dbf00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
dbf20 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
dbf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dbf60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
dbf80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
dbfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
dbfc0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
dbfe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
dc000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
dc020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
dc040 00 00 5d 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..].CreateEnclave...............
dc060 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
dc080 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
dc0a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
dc0c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
dc0e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
dc100 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
dc120 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 &.............|...CreateEnclave.
dc140 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_CreateEnclave._head_C__Use
dc160 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
dc180 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
dc1a0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00092.o/...151616
dc1c0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 0838..0.....0.....100666..698...
dc1e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
dc200 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
dc220 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
dc240 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
dc260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
dc280 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
dc2a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
dc2c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
dc2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
dc300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
dc320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 ..............\.CreateDirectoryW
dc340 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
dc360 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dc380 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dc3a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dc3c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dc3e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
dc400 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 ................,...............
dc420 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 ..CreateDirectoryW.__imp_CreateD
dc440 69 72 65 63 74 6f 72 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 irectoryW._head_C__Users_Peter_C
dc460 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
dc480 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
dc4a0 64 73 6e 71 73 30 30 30 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00091.o/...1516160838..0...
dc4c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..730.......`.d...
dc4e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
dc500 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
dc520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dc540 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dc560 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dc580 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
dc5a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
dc5c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
dc5e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
dc600 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
dc620 00 00 00 00 5b 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ....[.CreateDirectoryTransactedW
dc640 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
dc660 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dc680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dc6a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dc6c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dc6e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dc700 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
dc720 96 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f ....CreateDirectoryTransactedW._
dc740 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 _imp_CreateDirectoryTransactedW.
dc760 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
dc780 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
dc7a0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 39 30 _downlevel_kernel32_a.dsnqs00090
dc7c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
dc7e0 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..706.......`.d.............
dc800 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
dc820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dc840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dc860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dc880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
dc8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
dc8c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
dc8e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
dc900 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
dc920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 43 72 65 61 ..........................Z.Crea
dc940 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teDirectoryExW..................
dc960 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
dc980 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
dc9a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
dc9c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
dc9e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
dca00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
dca20 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 0.................CreateDirector
dca40 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 68 yExW.__imp_CreateDirectoryExW._h
dca60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
dca80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
dcaa0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 39 2e 6f ownlevel_kernel32_a.dsnqs00089.o
dcac0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
dcae0 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..706.......`.d...............
dcb00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
dcb20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dcb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dcb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dcb80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
dcba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
dcbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
dcbe0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
dcc00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
dcc20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 72 65 61 74 65 ........................Y.Create
dcc40 44 69 72 65 63 74 6f 72 79 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DirectoryExA....................
dcc60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
dcc80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dcca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
dccc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
dcce0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
dcd00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
dcd20 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 ................CreateDirectoryE
dcd40 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 68 65 61 xA.__imp_CreateDirectoryExA._hea
dcd60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
dcd80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
dcda0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00088.o/.
dcdc0 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
dcde0 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
dce00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
dce20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
dce80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
dcea0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
dcec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
dcee0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
dcf00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
dcf20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 00 43 72 65 61 74 65 44 69 ......................X.CreateDi
dcf40 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rectoryA........................
dcf60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
dcf80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
dcfa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
dcfc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
dcfe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
dd000 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
dd020 00 00 00 00 02 00 82 00 00 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 ..........CreateDirectoryA.__imp
dd040 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _CreateDirectoryA._head_C__Users
dd060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
dd080 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
dd0a0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00087.o/...15161608
dd0c0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 38..0.....0.....100666..724.....
dd0e0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
dd100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
dd120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
dd140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
dd160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
dd180 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
dd1a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
dd1c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
dd1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
dd200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
dd220 00 00 00 00 00 00 00 00 00 00 00 00 57 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 ............W.CreateConsoleScree
dd240 6e 42 75 66 66 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 nBuffer.........................
dd260 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dd280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dd2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dd2c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dd2e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dd300 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
dd320 00 00 02 00 94 00 00 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 ........CreateConsoleScreenBuffe
dd340 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 r.__imp_CreateConsoleScreenBuffe
dd360 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
dd380 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
dd3a0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 re_downlevel_kernel32_a.dsnqs000
dd3c0 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 86.o/...1516160838..0.....0.....
dd3e0 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..724.......`.d...........
dd400 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dd420 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
dd440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dd460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dd480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
dd4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
dd4c0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
dd4e0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
dd500 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
dd520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 00 43 72 .%..........................V.Cr
dd540 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 02 00 00 00 08 00 00 00 eateBoundaryDescriptorW.........
dd560 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
dd580 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dd5a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dd5c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dd5e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dd600 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
dd620 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 43 72 65 61 74 65 42 6f ......>.................CreateBo
dd640 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f undaryDescriptorW.__imp_CreateBo
dd660 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 undaryDescriptorW._head_C__Users
dd680 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
dd6a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
dd6c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00085.o/...15161608
dd6e0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 38..0.....0.....100666..724.....
dd700 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
dd720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
dd740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
dd760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
dd780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
dd7a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
dd7c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
dd7e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
dd800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
dd820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
dd840 00 00 00 00 00 00 00 00 00 00 00 00 55 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 ............U.CreateBoundaryDesc
dd860 72 69 70 74 6f 72 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 riptorA.........................
dd880 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dd8a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dd8c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dd8e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dd900 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dd920 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
dd940 00 00 02 00 94 00 00 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 ........CreateBoundaryDescriptor
dd960 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 A.__imp_CreateBoundaryDescriptor
dd980 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
dd9a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
dd9c0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 re_downlevel_kernel32_a.dsnqs000
dd9e0 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 84.o/...1516160838..0.....0.....
dda00 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..688.......`.d...........
dda20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dda40 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
dda60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dda80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ddaa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ddac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ddae0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ddb00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
ddb20 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ddb40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 00 43 72 .%..........................T.Cr
ddb60 65 61 74 65 41 63 74 43 74 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eateActCtxW.....................
ddb80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ddba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ddbc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ddbe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ddc00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ddc20 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
ddc40 00 00 00 00 00 00 02 00 7c 00 00 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f ........|...CreateActCtxW.__imp_
ddc60 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 CreateActCtxW._head_C__Users_Pet
ddc80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ddca0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
ddcc0 32 5f 61 00 64 73 6e 71 73 30 30 30 38 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00083.o/...1516160838..
ddce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
ddd00 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
ddd20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
ddd40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ddd60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ddd80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ddda0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
dddc0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
ddde0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
dde00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
dde20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
dde40 00 00 00 00 00 00 00 00 53 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 02 00 00 00 08 00 00 00 ........S.CreateActCtxA.........
dde60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
dde80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ddea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ddec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ddee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ddf00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
ddf20 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 43 72 65 61 74 65 41 63 ......&.............|...CreateAc
ddf40 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 68 65 61 64 5f tCtxA.__imp_CreateActCtxA._head_
ddf60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ddf80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
ddfa0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 32 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00082.o/...
ddfc0 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
ddfe0 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 682.......`.d...................
de000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
de020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
de040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
de060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
de080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
de0a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
de0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
de0e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
de100 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
de120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 00 43 6f 70 79 4c 5a 46 69 6c 65 ....................R.CopyLZFile
de140 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
de160 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
de180 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
de1a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
de1c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
de1e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
de200 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
de220 76 00 00 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 v...CopyLZFile.__imp_CopyLZFile.
de240 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
de260 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
de280 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 31 _downlevel_kernel32_a.dsnqs00081
de2a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
de2c0 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..676.......`.d.......|.....
de2e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
de300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
de320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
de340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
de360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
de380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
de3a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
de3c0 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
de3e0 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
de400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 00 43 6f 70 79 ..........................Q.Copy
de420 46 69 6c 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 FileW...........................
de440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
de460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
de480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
de4a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
de4c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
de4e0 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 ................................
de500 02 00 74 00 00 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 ..t...CopyFileW.__imp_CopyFileW.
de520 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
de540 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
de560 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 38 30 _downlevel_kernel32_a.dsnqs00080
de580 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
de5a0 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..708.......`.d.............
de5c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
de5e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
de600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
de620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
de640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
de660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
de680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
de6a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
de6c0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
de6e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 43 6f 70 79 ..........................P.Copy
de700 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 FileTransactedW.................
de720 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
de740 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
de760 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
de780 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
de7a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
de7c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
de7e0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 2.................CopyFileTransa
de800 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ctedW.__imp_CopyFileTransactedW.
de820 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
de840 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
de860 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 37 39 _downlevel_kernel32_a.dsnqs00079
de880 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
de8a0 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..684.......`.d.............
de8c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
de8e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
de900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
de920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
de940 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
de960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
de980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
de9a0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
de9c0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
de9e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 43 6f 70 79 ..........................O.Copy
dea00 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 FileExW.........................
dea20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
dea40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
dea60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
dea80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
deaa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
deac0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
deae0 00 00 00 00 02 00 78 00 00 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 ......x...CopyFileExW.__imp_Copy
deb00 46 69 6c 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 FileExW._head_C__Users_Peter_Cod
deb20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
deb40 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
deb60 6e 71 73 30 30 30 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00078.o/...1516160838..0.....
deb80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..684.......`.d.....
deba0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
debc0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
debe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dec00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
dec20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
dec40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
dec60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
dec80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
deca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
decc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
dece0 00 00 4e 00 43 6f 70 79 46 69 6c 65 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..N.CopyFileExA.................
ded00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ded20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ded40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ded60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ded80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
deda0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
dedc0 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f ".............x...CopyFileExA.__
dede0 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_CopyFileExA._head_C__Users_P
dee00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
dee20 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
dee40 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00077.o/...1516160838
dee60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
dee80 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
deea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
deec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
deee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
def00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
def20 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
def40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
def60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
def80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
defa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
defc0 00 00 00 00 00 00 00 00 00 00 4d 00 43 6f 70 79 46 69 6c 65 41 00 02 00 00 00 08 00 00 00 04 00 ..........M.CopyFileA...........
defe0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
df000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
df020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
df040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
df060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
df080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
df0a0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 43 6f 70 79 46 69 6c 65 41 00 ..................t...CopyFileA.
df0c0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_CopyFileA._head_C__Users_P
df0e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
df100 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
df120 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00076.o/...1516160838
df140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
df160 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
df180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
df1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
df1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
df1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
df200 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
df220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
df240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
df260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
df280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
df2a0 00 00 00 00 00 00 00 00 00 00 4c 00 43 6f 70 79 46 69 6c 65 32 00 02 00 00 00 08 00 00 00 04 00 ..........L.CopyFile2...........
df2c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
df2e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
df300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
df320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
df340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
df360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
df380 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 43 6f 70 79 46 69 6c 65 32 00 ..................t...CopyFile2.
df3a0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_CopyFile2._head_C__Users_P
df3c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
df3e0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
df400 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00075.o/...1516160838
df420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 34 20 20 20 20 20 20 20 ..0.....0.....100666..684.......
df440 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
df460 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
df480 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
df4a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
df4c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
df4e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
df500 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
df520 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
df540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
df560 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
df580 00 00 00 00 00 00 00 00 00 00 4b 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 ..........K.CopyContext.........
df5a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
df5c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
df5e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
df600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
df620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
df640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
df660 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 6f 70 79 43 6f ........".............x...CopyCo
df680 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f ntext.__imp_CopyContext._head_C_
df6a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
df6c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
df6e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 37 34 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00074.o/...15
df700 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
df720 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
df740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
df760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
df780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
df7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
df7c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
df7e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
df800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
df820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
df840 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
df860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 43 6f 6e 76 65 72 74 54 68 72 65 61 ..................J.ConvertThrea
df880 64 54 6f 46 69 62 65 72 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 dToFiberEx......................
df8a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
df8c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
df8e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
df900 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
df920 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
df940 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
df960 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 ..............ConvertThreadToFib
df980 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 erEx.__imp_ConvertThreadToFiberE
df9a0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
df9c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
df9e0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 re_downlevel_kernel32_a.dsnqs000
dfa00 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 73.o/...1516160838..0.....0.....
dfa20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..710.......`.d...........
dfa40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dfa60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
dfa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dfaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dfac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
dfae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
dfb00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
dfb20 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
dfb40 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
dfb60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 00 43 6f .%..........................I.Co
dfb80 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 nvertThreadToFiber..............
dfba0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
dfbc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
dfbe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
dfc00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
dfc20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
dfc40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
dfc60 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 6e 76 65 72 74 54 68 72 65 61 ..4.................ConvertThrea
dfc80 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 dToFiber.__imp_ConvertThreadToFi
dfca0 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ber._head_C__Users_Peter_Code_wi
dfcc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
dfce0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
dfd00 30 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0072.o/...1516160838..0.....0...
dfd20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
dfd40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dfd60 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
dfd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dfda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
dfdc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
dfde0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
dfe00 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
dfe20 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
dfe40 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
dfe60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 00 ...%..........................H.
dfe80 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 ConvertFiberToThread............
dfea0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
dfec0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
dfee0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
dff00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
dff20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
dff40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
dff60 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 6e 76 65 72 74 46 69 62 ....4.................ConvertFib
dff80 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 erToThread.__imp_ConvertFiberToT
dffa0 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hread._head_C__Users_Peter_Code_
dffc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
dffe0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
e0000 73 30 30 30 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00071.o/...1516160838..0.....0.
e0020 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
e0040 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e0060 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
e0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e00c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
e00e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e0100 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
e0120 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
e0140 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e0160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e0180 47 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 02 00 00 00 08 00 00 00 G.ConvertDefaultLocale..........
e01a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e01c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e01e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e0200 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e0220 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e0240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
e0260 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6f 6e 76 65 72 74 44 ......4.................ConvertD
e0280 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c efaultLocale.__imp_ConvertDefaul
e02a0 74 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tLocale._head_C__Users_Peter_Cod
e02c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e02e0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
e0300 6e 71 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00070.o/...1516160838..0.....
e0320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..706.......`.d.....
e0340 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e0360 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e0380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e03a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e03c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e03e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
e0400 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e0420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
e0440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
e0460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
e0480 00 00 46 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 ..F.ContinueDebugEvent..........
e04a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e04c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e04e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e0500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e0520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e0540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
e0560 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 6f 6e 74 69 6e ........0.................Contin
e0580 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 ueDebugEvent.__imp_ContinueDebug
e05a0 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Event._head_C__Users_Peter_Code_
e05c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
e05e0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
e0600 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00069.o/...1516160838..0.....0.
e0620 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
e0640 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e0660 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
e0680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e06a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e06c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
e06e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e0700 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
e0720 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
e0740 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e0760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e0780 45 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 E.ConnectNamedPipe..............
e07a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
e07c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e07e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e0800 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e0820 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e0840 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e0860 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 ..,.................ConnectNamed
e0880 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 68 65 61 Pipe.__imp_ConnectNamedPipe._hea
e08a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
e08c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
e08e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 36 38 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00068.o/.
e0900 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
e0920 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.d.................
e0940 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
e0960 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e0980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e09a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e09c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
e09e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
e0a00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e0a20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
e0a40 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
e0a60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 43 6f 6d 70 61 72 65 53 ......................D.CompareS
e0a80 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tringW..........................
e0aa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e0ac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e0ae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e0b00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e0b20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e0b40 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
e0b60 00 00 00 00 02 00 7e 00 00 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 ......~...CompareStringW.__imp_C
e0b80 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ompareStringW._head_C__Users_Pet
e0ba0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
e0bc0 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
e0be0 32 5f 61 00 64 73 6e 71 73 30 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00067.o/...1516160838..
e0c00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
e0c20 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e0c40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
e0c60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e0c80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e0ca0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e0cc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
e0ce0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
e0d00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
e0d20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e0d40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e0d60 00 00 00 00 00 00 00 00 43 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 00 ........C.CompareStringOrdinal..
e0d80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
e0da0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e0dc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e0de0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e0e00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e0e20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
e0e40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 ..............4.................
e0e60 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 CompareStringOrdinal.__imp_Compa
e0e80 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 reStringOrdinal._head_C__Users_P
e0ea0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e0ec0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
e0ee0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 36 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00066.o/...1516160838
e0f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 ..0.....0.....100666..696.......
e0f20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e0f40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
e0f60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e0f80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e0fa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e0fc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
e0fe0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
e1000 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
e1020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e1040 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e1060 00 00 00 00 00 00 00 00 00 00 42 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 00 00 02 00 ..........B.CompareStringEx.....
e1080 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e10a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e10c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e10e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e1100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e1120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
e1140 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 6f ............*.................Co
e1160 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e mpareStringEx.__imp_CompareStrin
e1180 67 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 gEx._head_C__Users_Peter_Code_wi
e11a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
e11c0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
e11e0 30 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0065.o/...1516160838..0.....0...
e1200 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..694.......`.d.........
e1220 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e1240 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
e1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e12a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
e12c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e12e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
e1300 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
e1320 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e1340 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 ...%..........................A.
e1360 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CompareStringA..................
e1380 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e13a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e13c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e13e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e1400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e1420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e1440 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 (.............~...CompareStringA
e1460 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_CompareStringA._head_C__U
e1480 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e14a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
e14c0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 36 34 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00064.o/...1516
e14e0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 160838..0.....0.....100666..696.
e1500 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
e1520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
e1540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e1560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e1580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e15a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
e15c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
e15e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
e1600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
e1620 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
e1640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d ................@.CompareFileTim
e1660 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
e1680 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e16a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e16c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e16e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e1700 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e1720 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
e1740 80 00 00 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 ....CompareFileTime.__imp_Compar
e1760 65 46 69 6c 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eFileTime._head_C__Users_Peter_C
e1780 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e17a0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e17c0 64 73 6e 71 73 30 30 30 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00063.o/...1516160838..0...
e17e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..708.......`.d...
e1800 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e1820 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e1840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e1860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e1880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e18a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e18c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e18e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
e1900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e1920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e1940 00 00 00 00 3f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 00 02 00 00 00 ....?.CloseThreadpoolWork.......
e1960 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e1980 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e19a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e19c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e19e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e1a00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
e1a20 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 43 6c 6f 73 ..........2.................Clos
e1a40 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 eThreadpoolWork.__imp_CloseThrea
e1a60 64 70 6f 6f 6c 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dpoolWork._head_C__Users_Peter_C
e1a80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e1aa0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e1ac0 64 73 6e 71 73 30 30 30 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00062.o/...1516160838..0...
e1ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..708.......`.d...
e1b00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e1b20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e1b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e1b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e1b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e1ba0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e1bc0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e1be0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
e1c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e1c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e1c40 00 00 00 00 3e 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 00 00 02 00 00 00 ....>.CloseThreadpoolWait.......
e1c60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e1c80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e1ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e1cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e1ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e1d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
e1d20 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 43 6c 6f 73 ..........2.................Clos
e1d40 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 eThreadpoolWait.__imp_CloseThrea
e1d60 64 70 6f 6f 6c 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dpoolWait._head_C__Users_Peter_C
e1d80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e1da0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e1dc0 64 73 6e 71 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00061.o/...1516160838..0...
e1de0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
e1e00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e1e20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e1e60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e1e80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e1ea0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e1ec0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e1ee0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
e1f00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e1f20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e1f40 00 00 00 00 3d 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 00 02 00 00 00 ....=.CloseThreadpoolTimer......
e1f60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e1f80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e1fa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e1fc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e1fe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e2000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
e2020 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 43 6c 6f 73 ..........4.................Clos
e2040 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 eThreadpoolTimer.__imp_CloseThre
e2060 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 adpoolTimer._head_C__Users_Peter
e2080 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e20a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
e20c0 61 00 64 73 6e 71 73 30 30 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00060.o/...1516160838..0.
e20e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
e2100 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e2120 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
e2140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e2160 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e2180 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e21a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
e21c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
e21e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
e2200 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e2220 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e2240 00 00 00 00 00 00 3c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 02 00 00 00 08 00 ......<.CloseThreadpoolIo.......
e2260 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e2280 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e22a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e22c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e22e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e2300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
e2320 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 43 6c 6f 73 65 54 ..........................CloseT
e2340 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f hreadpoolIo.__imp_CloseThreadpoo
e2360 6c 49 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 lIo._head_C__Users_Peter_Code_wi
e2380 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
e23a0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
e23c0 30 30 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0059.o/...1516160838..0.....0...
e23e0 20 20 31 30 30 36 36 36 20 20 37 35 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..754.......`.d.........
e2400 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e2420 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
e2440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e2480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
e24a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e24c0 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
e24e0 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
e2500 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...H.................
e2520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 ...%..........................;.
e2540 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 CloseThreadpoolCleanupGroupMembe
e2560 72 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rs..............................
e2580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e25a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e25c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e25e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e2600 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e2620 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
e2640 02 00 a6 00 00 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 ......CloseThreadpoolCleanupGrou
e2660 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c pMembers.__imp_CloseThreadpoolCl
e2680 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eanupGroupMembers._head_C__Users
e26a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e26c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
e26e0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00058.o/...15161608
e2700 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 38..0.....0.....100666..732.....
e2720 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e2740 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
e2760 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e2780 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e27a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e27c0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
e27e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
e2800 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
e2820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
e2840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e2860 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 ............:.CloseThreadpoolCle
e2880 61 6e 75 70 47 72 6f 75 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 anupGroup.......................
e28a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e28c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e28e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e2900 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e2920 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e2940 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
e2960 00 00 00 00 00 00 02 00 98 00 00 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e ............CloseThreadpoolClean
e2980 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 upGroup.__imp_CloseThreadpoolCle
e29a0 61 6e 75 70 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 anupGroup._head_C__Users_Peter_C
e29c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e29e0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e2a00 64 73 6e 71 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00057.o/...1516160838..0...
e2a20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..696.......`.d...
e2a40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e2a60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
e2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e2aa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e2ac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e2ae0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
e2b00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
e2b20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
e2b40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e2b60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e2b80 00 00 00 00 39 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 00 00 02 00 00 00 08 00 00 00 ....9.CloseThreadpool...........
e2ba0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e2bc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e2be0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e2c00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e2c20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e2c40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
e2c60 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 43 6c 6f 73 65 54 68 72 ......*.................CloseThr
e2c80 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 68 eadpool.__imp_CloseThreadpool._h
e2ca0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e2cc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
e2ce0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 35 36 2e 6f ownlevel_kernel32_a.dsnqs00056.o
e2d00 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
e2d20 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..682.......`.d...............
e2d40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e2d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e2d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e2dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e2de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e2e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e2e20 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
e2e40 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e2e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 43 6c 6f 73 65 53 ........................8.CloseS
e2e80 74 61 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tate............................
e2ea0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e2ec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e2ee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e2f00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e2f20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e2f40 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
e2f60 00 00 02 00 76 00 00 00 43 6c 6f 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 74 ....v...CloseState.__imp_CloseSt
e2f80 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
e2fa0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
e2fc0 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
e2fe0 30 30 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0055.o/...1516160838..0.....0...
e3000 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..712.......`.d.........
e3020 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e3040 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
e3060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e3080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e30a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
e30c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e30e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
e3100 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
e3120 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e3140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 ...%..........................7.
e3160 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 02 00 00 00 08 00 00 00 04 00 ClosePrivateNamespace...........
e3180 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
e31a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e31c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e31e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e3200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e3220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e3240 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 6c 6f 73 65 50 72 69 76 61 ....6.................ClosePriva
e3260 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 teNamespace.__imp_ClosePrivateNa
e3280 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 mespace._head_C__Users_Peter_Cod
e32a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e32c0 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
e32e0 6e 71 73 30 30 30 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00054.o/...1516160838..0.....
e3300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..698.......`.d.....
e3320 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e3340 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
e3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e3380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e33a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
e33c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
e33e0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
e3400 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
e3420 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
e3440 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
e3460 00 00 36 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 ..6.ClosePackageInfo............
e3480 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
e34a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e34c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e34e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e3500 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e3520 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e3540 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 43 6c 6f 73 65 50 61 63 6b 61 ....,.................ClosePacka
e3560 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 68 geInfo.__imp_ClosePackageInfo._h
e3580 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e35a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
e35c0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 35 33 2e 6f ownlevel_kernel32_a.dsnqs00053.o
e35e0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
e3600 36 36 20 20 36 38 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..684.......`.d...............
e3620 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e3640 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e3660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e36a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e36c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e36e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e3700 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
e3720 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e3740 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 00 43 6c 6f 73 65 48 ........................5.CloseH
e3760 61 6e 64 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 andle...........................
e3780 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e37a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e37c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e37e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e3800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e3820 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
e3840 00 00 02 00 78 00 00 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 ....x...CloseHandle.__imp_CloseH
e3860 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f andle._head_C__Users_Peter_Code_
e3880 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
e38a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
e38c0 73 30 30 30 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00052.o/...1516160838..0.....0.
e38e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..694.......`.d.......
e3900 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e3920 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
e3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e3960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e3980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
e39a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e39c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
e39e0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
e3a00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e3a20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e3a40 34 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 4.ClearCommError................
e3a60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
e3a80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e3aa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e3ac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e3ae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e3b00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e3b20 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 ..(.............~...ClearCommErr
e3b40 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f or.__imp_ClearCommError._head_C_
e3b60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e3b80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
e3ba0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 35 31 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00051.o/...15
e3bc0 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160838..0.....0.....100666..69
e3be0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
e3c00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
e3c20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e3c40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e3c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e3c80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
e3ca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
e3cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
e3ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
e3d00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e3d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 ..................3.ClearCommBre
e3d40 61 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ak..............................
e3d60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e3d80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e3da0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e3dc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e3de0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e3e00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
e3e20 02 00 7e 00 00 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 ..~...ClearCommBreak.__imp_Clear
e3e40 43 6f 6d 6d 42 72 65 61 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 CommBreak._head_C__Users_Peter_C
e3e60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e3e80 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e3ea0 64 73 6e 71 73 30 30 30 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00050.o/...1516160838..0...
e3ec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..718.......`.d...
e3ee0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e3f00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
e3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e3f40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e3f60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e3f80 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
e3fa0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
e3fc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
e3fe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e4000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e4020 00 00 00 00 32 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 00 00 00 ....2.CheckTokenMembershipEx....
e4040 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
e4060 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e4080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e40a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e40c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e40e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
e4100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 ..............8.................
e4120 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 CheckTokenMembershipEx.__imp_Che
e4140 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ckTokenMembershipEx._head_C__Use
e4160 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e4180 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
e41a0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00049.o/...151616
e41c0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0838..0.....0.....100666..710...
e41e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e4200 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
e4220 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e4240 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e4280 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
e42a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
e42c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
e42e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
e4300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e4320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 ..............1.CheckTokenCapabi
e4340 6c 69 74 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lity............................
e4360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e4380 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e43a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e43c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e43e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e4400 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
e4420 02 00 8a 00 00 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 ......CheckTokenCapability.__imp
e4440 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 _CheckTokenCapability._head_C__U
e4460 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e4480 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
e44a0 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 38 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00048.o/...1516
e44c0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 160838..0.....0.....100666..730.
e44e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
e4500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
e4520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e4540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e4580 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
e45a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
e45c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
e45e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
e4600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
e4620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 ................0.CheckRemoteDeb
e4640 75 67 67 65 72 50 72 65 73 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 uggerPresent....................
e4660 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
e4680 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e46a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e46c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e46e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e4700 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
e4720 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 ................CheckRemoteDebug
e4740 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 gerPresent.__imp_CheckRemoteDebu
e4760 67 67 65 72 50 72 65 73 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ggerPresent._head_C__Users_Peter
e4780 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e47a0 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
e47c0 61 00 64 73 6e 71 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00047.o/...1516160838..0.
e47e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..712.......`.d.
e4800 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e4820 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
e4840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e4880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e48a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
e48c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
e48e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
e4900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e4920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e4940 00 00 00 00 00 00 2f 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 02 00 ....../.CheckElevationEnabled...
e4960 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e4980 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e49a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e49c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e49e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e4a00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
e4a20 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 68 ............6.................Ch
e4a40 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 eckElevationEnabled.__imp_CheckE
e4a60 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 levationEnabled._head_C__Users_P
e4a80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e4aa0 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
e4ac0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00046.o/...1516160838
e4ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 ..0.....0.....100666..694.......
e4b00 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e4b20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
e4b40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e4b60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e4b80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e4ba0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
e4bc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
e4be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
e4c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e4c20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e4c40 00 00 00 00 00 00 00 00 00 00 2e 00 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 00 00 00 02 00 ............CheckElevation......
e4c60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e4c80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e4ca0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e4cc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e4ce0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e4d00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
e4d20 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 68 ............(.............~...Ch
e4d40 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f eckElevation.__imp_CheckElevatio
e4d60 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
e4d80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
e4da0 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 re_downlevel_kernel32_a.dsnqs000
e4dc0 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 45.o/...1516160838..0.....0.....
e4de0 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..712.......`.d...........
e4e00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e4e20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
e4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e4e80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
e4ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
e4ec0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
e4ee0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
e4f00 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
e4f20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 43 68 .%..........................-.Ch
e4f40 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 angeTimerQueueTimer.............
e4f60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
e4f80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e4fa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e4fc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e4fe0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e5000 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e5020 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 43 68 61 6e 67 65 54 69 6d 65 72 51 ..6.................ChangeTimerQ
e5040 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 ueueTimer.__imp_ChangeTimerQueue
e5060 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Timer._head_C__Users_Peter_Code_
e5080 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
e50a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
e50c0 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00044.o/...1516160838..0.....0.
e50e0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
e5100 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e5120 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
e5140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e5180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
e51a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e51c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
e51e0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
e5200 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e5220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e5240 2c 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ,.CeipIsOptedIn.................
e5260 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
e5280 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e52a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e52c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e52e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e5300 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
e5320 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f ............|...CeipIsOptedIn.__
e5340 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_CeipIsOptedIn._head_C__Users
e5360 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e5380 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
e53a0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00043.o/...15161608
e53c0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 38..0.....0.....100666..708.....
e53e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e5400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
e5420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e5440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e5460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e5480 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
e54a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
e54c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
e54e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
e5500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e5520 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 ............+.CancelWaitableTime
e5540 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 r...............................
e5560 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e5580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e55a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e55c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e55e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e5600 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
e5620 88 00 00 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 ....CancelWaitableTimer.__imp_Ca
e5640 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ncelWaitableTimer._head_C__Users
e5660 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e5680 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
e56a0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00042.o/...15161608
e56c0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 38..0.....0.....100666..706.....
e56e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e5700 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
e5720 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e5740 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e5760 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e5780 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
e57a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
e57c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
e57e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
e5800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e5820 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f ............*.CancelThreadpoolIo
e5840 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e5860 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e5880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e58a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e58c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e58e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e5900 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
e5920 86 00 00 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e ....CancelThreadpoolIo.__imp_Can
e5940 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 celThreadpoolIo._head_C__Users_P
e5960 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e5980 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
e59a0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00041.o/...1516160838
e59c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 38 20 20 20 20 20 20 20 ..0.....0.....100666..708.......
e59e0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e5a00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
e5a20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e5a40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e5a60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e5a80 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
e5aa0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
e5ac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
e5ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e5b00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e5b20 00 00 00 00 00 00 00 00 00 00 29 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 ..........).CancelSynchronousIo.
e5b40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e5b60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e5b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e5ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e5bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e5be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
e5c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................2...............
e5c20 00 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 ..CancelSynchronousIo.__imp_Canc
e5c40 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 elSynchronousIo._head_C__Users_P
e5c60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e5c80 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
e5ca0 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00040.o/...1516160838
e5cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 ..0.....0.....100666..682.......
e5ce0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e5d00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
e5d20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e5d40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e5d60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e5d80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
e5da0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
e5dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
e5de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e5e00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e5e20 00 00 00 00 00 00 00 00 00 00 28 00 43 61 6e 63 65 6c 49 6f 45 78 00 00 00 00 02 00 00 00 08 00 ..........(.CancelIoEx..........
e5e40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e5e60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e5e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e5ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e5ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e5ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
e5f00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 43 61 6e 63 65 6c ......................v...Cancel
e5f20 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 IoEx.__imp_CancelIoEx._head_C__U
e5f40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e5f60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c _lib_libwinapi_onecore_downlevel
e5f80 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 _kernel32_a.dsnqs00039.o/...1516
e5fa0 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 160838..0.....0.....100666..665.
e5fc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
e5fe0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
e6000 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e6020 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e6060 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
e6080 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
e60a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
e60c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
e60e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
e6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 00 43 61 6e 63 65 6c 49 6f 00 00 02 00 00 00 ................'.CancelIo......
e6120 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e6140 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e6160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e6180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e61a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e61c0 03 00 43 61 6e 63 65 6c 49 6f 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 ..CancelIo......................
e61e0 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d ........................i...__im
e6200 70 5f 43 61 6e 63 65 6c 49 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f p_CancelIo._head_C__Users_Peter_
e6220 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e Code_winapi_rs_x86_64_lib_libwin
e6240 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
e6260 00 0a 64 73 6e 71 73 30 30 30 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 ..dsnqs00038.o/...1516160838..0.
e6280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..706.......`.d.
e62a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e62c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
e62e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e6300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e6320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e6340 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
e6360 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
e6380 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
e63a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e63c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e63e0 00 00 00 00 00 00 26 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 00 00 00 02 00 ......&.CallbackMayRunLong......
e6400 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e6420 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e6440 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e6460 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e6480 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e64a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
e64c0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 61 ............0.................Ca
e64e0 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d llbackMayRunLong.__imp_CallbackM
e6500 61 79 52 75 6e 4c 6f 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ayRunLong._head_C__Users_Peter_C
e6520 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e6540 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e6560 64 73 6e 71 73 30 30 30 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00037.o/...1516160838..0...
e6580 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..694.......`.d...
e65a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e65c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
e65e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e6600 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e6620 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e6640 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
e6660 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
e6680 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
e66a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e66c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e66e0 00 00 00 00 25 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 00 00 00 02 00 00 00 08 00 00 00 ....%.CallNamedPipeW............
e6700 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e6720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e6740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e6760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e6780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e67a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
e67c0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 61 6c 6c 4e 61 6d 65 ......(.............~...CallName
e67e0 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 68 65 61 dPipeW.__imp_CallNamedPipeW._hea
e6800 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
e6820 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
e6840 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 33 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00036.o/.
e6860 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
e6880 20 20 36 39 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..694.......`.d.................
e68a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
e68c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e68e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e6900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e6920 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
e6940 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
e6960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e6980 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
e69a0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
e69c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 43 61 6c 6c 4e 61 6d 65 ......................$.CallName
e69e0 64 50 69 70 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dPipeA..........................
e6a00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e6a20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e6a40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e6a60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e6a80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e6aa0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
e6ac0 00 00 00 00 02 00 7e 00 00 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 ......~...CallNamedPipeA.__imp_C
e6ae0 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 allNamedPipeA._head_C__Users_Pet
e6b00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
e6b20 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
e6b40 32 5f 61 00 64 73 6e 71 73 30 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00035.o/...1516160838..
e6b60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..688.......`.
e6b80 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e6ba0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
e6bc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e6be0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e6c00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e6c20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
e6c40 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
e6c60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
e6c80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e6ca0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e6cc0 00 00 00 00 00 00 00 00 23 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 02 00 00 00 08 00 00 00 ........#.BuildCommDCBW.........
e6ce0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e6d00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e6d20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e6d40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e6d60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e6d80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
e6da0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 42 75 69 6c 64 43 6f 6d ......&.............|...BuildCom
e6dc0 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 68 65 61 64 5f mDCBW.__imp_BuildCommDCBW._head_
e6de0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e6e00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
e6e20 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 33 34 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00034.o/...
e6e40 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
e6e60 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 722.......`.d...................
e6e80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
e6ea0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e6ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e6ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e6f00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
e6f20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
e6f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e6f60 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
e6f80 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
e6fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 00 42 69 6e 64 49 6f 43 6f 6d 70 ....................".BindIoComp
e6fc0 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 letionCallback..................
e6fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
e7000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e7020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e7040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e7060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e7080 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
e70a0 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ................BindIoCompletion
e70c0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 Callback.__imp_BindIoCompletionC
e70e0 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 allback._head_C__Users_Peter_Cod
e7100 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e7120 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
e7140 6e 71 73 30 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00033.o/...1516160838..0.....
e7160 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..710.......`.d.....
e7180 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e71a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
e71c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e71e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e7200 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
e7220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
e7240 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
e7260 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
e7280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
e72a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
e72c0 00 00 21 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 00 02 00 00 00 08 00 ..!.BeginUpdateResourceW........
e72e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e7300 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e7320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e7340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e7360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e7380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
e73a0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 42 65 67 69 6e 55 ........4.................BeginU
e73c0 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 pdateResourceW.__imp_BeginUpdate
e73e0 52 65 73 6f 75 72 63 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ResourceW._head_C__Users_Peter_C
e7400 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e7420 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e7440 64 73 6e 71 73 30 30 30 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00032.o/...1516160838..0...
e7460 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
e7480 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e74a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
e74c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e74e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e7500 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e7520 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
e7540 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
e7560 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
e7580 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e75a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e75c0 00 00 00 00 20 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 00 02 00 00 00 ......BeginUpdateResourceA......
e75e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e7600 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e7620 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e7640 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e7660 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e7680 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
e76a0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 42 65 67 69 ..........4.................Begi
e76c0 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 nUpdateResourceA.__imp_BeginUpda
e76e0 74 65 52 65 73 6f 75 72 63 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teResourceA._head_C__Users_Peter
e7700 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e7720 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
e7740 61 00 64 73 6e 71 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00031.o/...1516160838..0.
e7760 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..657.......`.d.
e7780 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
e77a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
e77c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e77e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e7800 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e7820 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
e7840 00 00 08 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
e7860 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...n.............
e7880 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e78a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e78c0 00 00 00 00 00 00 1f 00 42 65 65 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ........Beep....................
e78e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e7900 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e7920 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e7940 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e7960 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 42 65 65 70 00 00 00 00 00 00 00 00 ...idata$6..........Beep........
e7980 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
e79a0 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5f 5f 69 6d 70 5f 42 65 65 70 00 5f 68 65 61 64 5f 43 ..........e...__imp_Beep._head_C
e79c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 __Users_Peter_Code_winapi_rs_x86
e79e0 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 _64_lib_libwinapi_onecore_downle
e7a00 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 30 33 30 2e 6f 2f 20 20 20 vel_kernel32_a..dsnqs00030.o/...
e7a20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
e7a40 37 30 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 706.......`.d...................
e7a60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
e7a80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e7aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e7ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e7ae0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
e7b00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
e7b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e7b40 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
e7b60 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
e7b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 42 61 73 65 53 65 74 4c 61 73 ......................BaseSetLas
e7ba0 74 4e 54 45 72 72 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tNTError........................
e7bc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e7be0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e7c00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e7c20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e7c40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e7c60 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
e7c80 00 00 00 00 00 00 02 00 86 00 00 00 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 5f ............BaseSetLastNTError._
e7ca0 5f 69 6d 70 5f 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f _imp_BaseSetLastNTError._head_C_
e7cc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e7ce0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
e7d00 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00029.o/...15
e7d20 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160838..0.....0.....100666..68
e7d40 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
e7d60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
e7d80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e7da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e7dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e7de0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
e7e00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
e7e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
e7e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
e7e60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e7e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 42 61 63 6b 75 70 57 72 69 74 65 00 ....................BackupWrite.
e7ea0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e7ec0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e7ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e7f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e7f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e7f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
e7f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................".............x.
e7f80 00 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 ..BackupWrite.__imp_BackupWrite.
e7fa0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e7fc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
e7fe0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 38 _downlevel_kernel32_a.dsnqs00028
e8000 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
e8020 30 36 36 36 20 20 36 38 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..682.......`.d.............
e8040 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e8060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e8080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e80a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e80c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e80e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e8100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e8120 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
e8140 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
e8160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 42 61 63 6b ............................Back
e8180 75 70 52 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 upRead..........................
e81a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e81c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e81e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e8200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e8220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e8240 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
e8260 00 00 00 00 02 00 76 00 00 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 ......v...BackupRead.__imp_Backu
e8280 70 52 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f pRead._head_C__Users_Peter_Code_
e82a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
e82c0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
e82e0 73 30 30 30 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00027.o/...1516160838..0.....0.
e8300 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
e8320 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e8340 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
e8360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e8380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e83a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
e83c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e83e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
e8400 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
e8420 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e8440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e8460 1b 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..AttachConsole.................
e8480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
e84a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e84c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e84e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e8500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e8520 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
e8540 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f ............|...AttachConsole.__
e8560 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_AttachConsole._head_C__Users
e8580 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e85a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
e85c0 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00026.o/...15161608
e85e0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 38..0.....0.....100666..722.....
e8600 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e8620 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
e8640 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e8660 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e8680 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e86a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
e86c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
e86e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
e8700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
e8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e8740 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 ..............AssignProcessToJob
e8760 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Object..........................
e8780 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e87a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e87c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e87e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e8800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e8820 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
e8840 00 00 02 00 92 00 00 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 ........AssignProcessToJobObject
e8860 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 .__imp_AssignProcessToJobObject.
e8880 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e88a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
e88c0 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 35 _downlevel_kernel32_a.dsnqs00025
e88e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
e8900 30 36 36 36 20 20 36 39 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..696.......`.d.............
e8920 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
e8940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e8960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e8980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e89a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
e89c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
e89e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e8a00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
e8a20 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
e8a40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 41 72 65 46 ............................AreF
e8a60 69 6c 65 41 70 69 73 41 4e 53 49 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ileApisANSI.....................
e8a80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e8aa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e8ac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e8ae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e8b00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e8b20 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
e8b40 00 00 00 00 00 00 00 00 02 00 80 00 00 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f ..............AreFileApisANSI.__
e8b60 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_AreFileApisANSI._head_C__Use
e8b80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e8ba0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b ib_libwinapi_onecore_downlevel_k
e8bc0 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 ernel32_a.dsnqs00024.o/...151616
e8be0 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 0838..0.....0.....100666..730...
e8c00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e8c20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
e8c40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e8c60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e8c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e8ca0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
e8cc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
e8ce0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
e8d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
e8d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e8d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 ................AppPolicyGetWind
e8d60 6f 77 69 6e 67 4d 6f 64 65 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 owingModel......................
e8d80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e8da0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e8dc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e8de0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e8e00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e8e20 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
e8e40 00 00 00 00 00 00 00 00 02 00 96 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 ..............AppPolicyGetWindow
e8e60 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f ingModel.__imp_AppPolicyGetWindo
e8e80 77 69 6e 67 4d 6f 64 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 wingModel._head_C__Users_Peter_C
e8ea0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e8ec0 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
e8ee0 64 73 6e 71 73 30 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00023.o/...1516160838..0...
e8f00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..758.......`.d...
e8f20 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e8f40 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
e8f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e8f80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e8fa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e8fc0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
e8fe0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
e9000 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
e9020 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...H...........
e9040 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e9060 00 00 00 00 17 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 ......AppPolicyGetThreadInitiali
e9080 7a 61 74 69 6f 6e 54 79 70 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 zationType......................
e90a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e90c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e90e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e9100 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e9120 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e9140 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
e9160 00 00 00 00 00 00 02 00 aa 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e ............AppPolicyGetThreadIn
e9180 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 itializationType.__imp_AppPolicy
e91a0 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 68 65 61 GetThreadInitializationType._hea
e91c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
e91e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
e9200 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 32 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00022.o/.
e9220 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
e9240 20 20 37 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..756.......`.d.................
e9260 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
e9280 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e92a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e92c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e92e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
e9300 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
e9320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e9340 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
e9360 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
e9380 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 41 70 70 50 6f 6c 69 63 ........................AppPolic
e93a0 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 00 00 02 00 yGetShowDeveloperDiagnostic.....
e93c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e93e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e9400 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e9420 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e9440 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e9460 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
e9480 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a8 00 00 00 41 70 ............R.................Ap
e94a0 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 pPolicyGetShowDeveloperDiagnosti
e94c0 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 c.__imp_AppPolicyGetShowDevelope
e94e0 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rDiagnostic._head_C__Users_Peter
e9500 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e9520 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f napi_onecore_downlevel_kernel32_
e9540 61 00 64 73 6e 71 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 a.dsnqs00021.o/...1516160838..0.
e9560 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..758.......`.d.
e9580 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e95a0 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
e95c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e95e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e9600 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e9620 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
e9640 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
e9660 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
e9680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
e96a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e96c0 00 00 00 00 00 00 15 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 ........AppPolicyGetProcessTermi
e96e0 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nationMethod....................
e9700 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e9720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e9740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e9760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e9780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e97a0 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
e97c0 00 00 00 00 00 00 00 00 02 00 aa 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 ..............AppPolicyGetProces
e97e0 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 sTerminationMethod.__imp_AppPoli
e9800 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 68 cyGetProcessTerminationMethod._h
e9820 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e9840 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
e9860 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 32 30 2e 6f ownlevel_kernel32_a.dsnqs00020.o
e9880 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
e98a0 36 36 20 20 37 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..768.......`.d...............
e98c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
e98e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e9900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e9920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e9940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
e9960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
e9980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e99a0 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
e99c0 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....*...H....................%..
e99e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 41 70 70 50 6f 6c ..........................AppPol
e9a00 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e icyGetMediaFoundationCodecLoadin
e9a20 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 g...............................
e9a40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e9a60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e9a80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e9aa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e9ac0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e9ae0 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 ,.................Z.............
e9b00 b0 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 ....AppPolicyGetMediaFoundationC
e9b20 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 odecLoading.__imp_AppPolicyGetMe
e9b40 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 68 65 61 64 5f diaFoundationCodecLoading._head_
e9b60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e9b80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 6_64_lib_libwinapi_onecore_downl
e9ba0 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 39 2e 6f 2f 20 20 20 evel_kernel32_a.dsnqs00019.o/...
e9bc0 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160838..0.....0.....100666..
e9be0 37 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 744.......`.d...................
e9c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
e9c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e9c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e9c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e9c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
e9ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
e9cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e9ce0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
e9d00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
e9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 41 70 70 50 6f 6c 69 63 79 47 ......................AppPolicyG
e9d40 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 etLifecycleManagement...........
e9d60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e9d80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e9da0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e9dc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e9de0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e9e00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
e9e20 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 a0 00 00 00 41 70 70 50 6f 6c 69 63 ......J.................AppPolic
e9e40 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 yGetLifecycleManagement.__imp_Ap
e9e60 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 68 pPolicyGetLifecycleManagement._h
e9e80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e9ea0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 s_x86_64_lib_libwinapi_onecore_d
e9ec0 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 38 2e 6f ownlevel_kernel32_a.dsnqs00018.o
e9ee0 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160838..0.....0.....1006
e9f00 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..734.......`.d...............
e9f20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
e9f40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e9fa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
e9fc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
e9fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ea000 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
ea020 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ea040 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 41 70 70 50 6f 6c ..........................AppPol
ea060 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 00 02 00 00 00 08 00 00 00 icyGetCreateFileAccess..........
ea080 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ea0a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ea0c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ea0e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ea100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ea120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
ea140 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 41 70 70 50 6f 6c 69 63 ......D.................AppPolic
ea160 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f yGetCreateFileAccess.__imp_AppPo
ea180 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 68 65 61 64 5f 43 5f licyGetCreateFileAccess._head_C_
ea1a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ea1c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
ea1e0 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00017.o/...15
ea200 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160838..0.....0.....100666..71
ea220 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
ea240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ea260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ea280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ea2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ea2c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ea2e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ea300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
ea320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
ea340 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ea360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ....................AppPolicyGet
ea380 43 6c 72 43 6f 6d 70 61 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ClrCompat.......................
ea3a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ea3c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ea3e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ea400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ea420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ea440 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
ea460 00 00 00 00 02 00 8c 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 ..........AppPolicyGetClrCompat.
ea480 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 68 65 61 __imp_AppPolicyGetClrCompat._hea
ea4a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ea4c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 x86_64_lib_libwinapi_onecore_dow
ea4e0 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 36 2e 6f 2f 20 nlevel_kernel32_a.dsnqs00016.o/.
ea500 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
ea520 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..736.......`.d.................
ea540 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
ea560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ea580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ea5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ea5c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
ea5e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
ea600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ea620 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
ea640 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ea660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 41 6c 6c 6f 63 61 74 65 ........................Allocate
ea680 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 02 00 00 00 08 00 00 00 04 00 UserPhysicalPagesNuma...........
ea6a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ea6c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ea6e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ea700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ea720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ea740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
ea760 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 41 6c 6c 6f 63 61 74 65 55 73 ....F.................AllocateUs
ea780 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 erPhysicalPagesNuma.__imp_Alloca
ea7a0 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 68 65 61 64 5f 43 5f teUserPhysicalPagesNuma._head_C_
ea7c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ea7e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
ea800 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 35 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00015.o/...15
ea820 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160838..0.....0.....100666..72
ea840 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
ea860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
ea880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ea8a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ea8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ea8e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
ea900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
ea920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
ea940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
ea960 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ea980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 ....................AllocateUser
ea9a0 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 PhysicalPages...................
ea9c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ea9e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
eaa00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
eaa20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
eaa40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
eaa60 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
eaa80 00 00 00 00 00 00 00 00 02 00 94 00 00 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 ..............AllocateUserPhysic
eaaa0 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 alPages.__imp_AllocateUserPhysic
eaac0 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 alPages._head_C__Users_Peter_Cod
eaae0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
eab00 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 _onecore_downlevel_kernel32_a.ds
eab20 6e 71 73 30 30 30 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 nqs00014.o/...1516160838..0.....
eab40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..686.......`.d.....
eab60 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
eab80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
eaba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
eabc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
eabe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
eac00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
eac20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
eac40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
eac60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
eac80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
eaca0 00 00 0e 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....AllocConsole................
eacc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
eace0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ead00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ead20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ead40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ead60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ead80 24 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f $.............z...AllocConsole._
eada0 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_AllocConsole._head_C__Users
eadc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
eade0 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
eae00 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00013.o/...15161608
eae20 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 32 20 20 20 20 20 38..0.....0.....100666..732.....
eae40 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
eae60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
eae80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
eaea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
eaec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
eaee0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
eaf00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
eaf20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
eaf40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
eaf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
eaf80 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 ..............AddVectoredExcepti
eafa0 6f 6e 48 61 6e 64 6c 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 onHandler.......................
eafc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
eafe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
eb000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
eb020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
eb040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
eb060 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
eb080 00 00 00 00 00 00 02 00 98 00 00 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e ............AddVectoredException
eb0a0 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 Handler.__imp_AddVectoredExcepti
eb0c0 6f 6e 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 onHandler._head_C__Users_Peter_C
eb0e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
eb100 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 pi_onecore_downlevel_kernel32_a.
eb120 64 73 6e 71 73 30 30 30 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 dsnqs00012.o/...1516160838..0...
eb140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..730.......`.d...
eb160 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
eb180 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
eb1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
eb1c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
eb1e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
eb200 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
eb220 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
eb240 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
eb260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
eb280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
eb2a0 00 00 00 00 0c 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 ......AddVectoredContinueHandler
eb2c0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
eb2e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
eb300 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
eb320 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
eb340 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
eb360 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
eb380 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
eb3a0 96 00 00 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f ....AddVectoredContinueHandler._
eb3c0 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 _imp_AddVectoredContinueHandler.
eb3e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
eb400 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 _rs_x86_64_lib_libwinapi_onecore
eb420 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 31 31 _downlevel_kernel32_a.dsnqs00011
eb440 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160838..0.....0.....10
eb460 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..710.......`.d.............
eb480 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
eb4a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
eb4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
eb4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
eb500 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
eb520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
eb540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
eb560 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
eb580 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
eb5a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 41 64 64 53 ............................AddS
eb5c0 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 copedPolicyIDAce................
eb5e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
eb600 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
eb620 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
eb640 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
eb660 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
eb680 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
eb6a0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 4.................AddScopedPolic
eb6c0 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 yIDAce.__imp_AddScopedPolicyIDAc
eb6e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
eb700 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f pi_rs_x86_64_lib_libwinapi_oneco
eb720 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 re_downlevel_kernel32_a.dsnqs000
eb740 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 10.o/...1516160838..0.....0.....
eb760 31 30 30 36 36 36 20 20 37 33 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..730.......`.d...........
eb780 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
eb7a0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
eb7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
eb7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
eb800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
eb820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
eb840 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
eb860 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
eb880 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
eb8a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 41 64 .%............................Ad
eb8c0 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 dSIDToBoundaryDescriptor........
eb8e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
eb900 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
eb920 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
eb940 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
eb960 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
eb980 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
eb9a0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 41 64 64 53 ..........@.................AddS
eb9c0 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 IDToBoundaryDescriptor.__imp_Add
eb9e0 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f SIDToBoundaryDescriptor._head_C_
eba00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
eba20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 64_lib_libwinapi_onecore_downlev
eba40 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 30 39 2e 6f 2f 20 20 20 31 35 el_kernel32_a.dsnqs00009.o/...15
eba60 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160838..0.....0.....100666..72
eba80 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
ebaa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
ebac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ebae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ebb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ebb20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
ebb40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
ebb60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
ebb80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
ebba0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ebbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 41 64 64 52 65 73 6f 75 72 63 65 41 ....................AddResourceA
ebbe0 74 74 72 69 62 75 74 65 41 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ttributeAce.....................
ebc00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ebc20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ebc40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ebc60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ebc80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ebca0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
ebcc0 00 00 00 00 00 00 00 00 02 00 90 00 00 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 ..............AddResourceAttribu
ebce0 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 teAce.__imp_AddResourceAttribute
ebd00 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Ace._head_C__Users_Peter_Code_wi
ebd20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
ebd40 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
ebd60 30 30 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0008.o/...1516160838..0.....0...
ebd80 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..686.......`.d.........
ebda0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ebdc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ebde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ebe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ebe20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
ebe40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
ebe60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
ebe80 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
ebea0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
ebec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 ...%............................
ebee0 41 64 64 52 65 66 41 63 74 43 74 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 AddRefActCtx....................
ebf00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ebf20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ebf40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ebf60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ebf80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ebfa0 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
ebfc0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 ..........z...AddRefActCtx.__imp
ebfe0 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _AddRefActCtx._head_C__Users_Pet
ec000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ec020 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 winapi_onecore_downlevel_kernel3
ec040 32 5f 61 00 64 73 6e 71 73 30 30 30 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 2_a.dsnqs00007.o/...1516160838..
ec060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..742.......`.
ec080 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
ec0a0 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
ec0c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ec0e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ec100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ec120 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
ec140 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
ec160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
ec180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
ec1a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ec1c0 00 00 00 00 00 00 00 00 07 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 ..........AddLocalAlternateCompu
ec1e0 74 65 72 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 terNameW........................
ec200 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ec220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ec240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ec260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ec280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ec2a0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
ec2c0 00 00 00 00 00 00 02 00 9e 00 00 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d ............AddLocalAlternateCom
ec2e0 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 puterNameW.__imp_AddLocalAlterna
ec300 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 teComputerNameW._head_C__Users_P
ec320 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ec340 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 ibwinapi_onecore_downlevel_kerne
ec360 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 l32_a.dsnqs00006.o/...1516160838
ec380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 32 20 20 20 20 20 20 20 ..0.....0.....100666..742.......
ec3a0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ec3c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
ec3e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ec400 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ec420 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ec440 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
ec460 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
ec480 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
ec4a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
ec4c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ec4e0 00 00 00 00 00 00 00 00 00 00 06 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d ............AddLocalAlternateCom
ec500 70 75 74 65 72 4e 61 6d 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 puterNameA......................
ec520 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ec540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ec560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ec580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ec5a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ec5c0 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
ec5e0 00 00 00 00 00 00 00 00 02 00 9e 00 00 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 ..............AddLocalAlternateC
ec600 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 omputerNameA.__imp_AddLocalAlter
ec620 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 nateComputerNameA._head_C__Users
ec640 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ec660 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
ec680 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 30 30 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 nel32_a.dsnqs00005.o/...15161608
ec6a0 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 36 20 20 20 20 20 38..0.....0.....100666..696.....
ec6c0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ec6e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
ec700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ec720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ec740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ec760 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
ec780 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
ec7a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
ec7c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
ec7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ec800 00 00 00 00 00 00 00 00 00 00 00 00 05 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 ..............AddDllDirectory...
ec820 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
ec840 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ec860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ec880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ec8a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ec8c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
ec8e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............*.................
ec900 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 AddDllDirectory.__imp_AddDllDire
ec920 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ctory._head_C__Users_Peter_Code_
ec940 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
ec960 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
ec980 73 30 30 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00004.o/...1516160838..0.....0.
ec9a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
ec9c0 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
ec9e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
eca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
eca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
eca40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
eca60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
eca80 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
ecaa0 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
ecac0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ecae0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ecb00 04 00 41 64 64 41 74 6f 6d 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ..AddAtomW......................
ecb20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ecb40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ecb60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ecb80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ecba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 41 64 64 41 74 6f 6d 57 00 00 00 00 01 00 .idata$6..........AddAtomW......
ecbc0 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
ecbe0 00 00 00 00 00 00 02 00 69 00 00 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 5f 68 65 61 64 ........i...__imp_AddAtomW._head
ecc00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 _C__Users_Peter_Code_winapi_rs_x
ecc20 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 86_64_lib_libwinapi_onecore_down
ecc40 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 30 30 33 2e 6f 2f 20 level_kernel32_a..dsnqs00003.o/.
ecc60 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160838..0.....0.....100666
ecc80 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..665.......`.d.......|.........
ecca0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
eccc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ecce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ecd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ecd20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
ecd40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
ecd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ecd80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
ecda0 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ecdc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 41 64 64 41 74 6f 6d 41 ........................AddAtomA
ecde0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ece00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ece20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ece40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ece60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ece80 00 00 07 00 00 00 03 00 41 64 64 41 74 6f 6d 41 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........AddAtomA................
ecea0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ..............................i.
ecec0 00 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ..__imp_AddAtomA._head_C__Users_
ecee0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f Peter_Code_winapi_rs_x86_64_lib_
ecf00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
ecf20 65 6c 33 32 5f 61 00 0a 64 73 6e 71 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 el32_a..dsnqs00002.o/...15161608
ecf40 33 38 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 34 20 20 20 20 20 38..0.....0.....100666..694.....
ecf60 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ecf80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
ecfa0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ecfc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ecfe0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ed000 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
ed020 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
ed040 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
ed060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
ed080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ed0a0 00 00 00 00 00 00 00 00 00 00 00 00 02 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 00 00 00 ..............ActivateActCtx....
ed0c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
ed0e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ed100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ed120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ed140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ed160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
ed180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............(.............~...
ed1a0 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 ActivateActCtx.__imp_ActivateAct
ed1c0 43 74 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Ctx._head_C__Users_Peter_Code_wi
ed1e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 napi_rs_x86_64_lib_libwinapi_one
ed200 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 73 30 core_downlevel_kernel32_a.dsnqs0
ed220 30 30 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 20 20 0001.o/...1516160838..0.....0...
ed240 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..710.......`.d.........
ed260 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ed280 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
ed2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ed2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ed2e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
ed300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
ed320 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
ed340 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
ed360 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
ed380 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 ...%............................
ed3a0 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 02 00 00 00 08 00 00 00 04 00 AcquireSRWLockShared............
ed3c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ed3e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ed400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ed420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ed440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ed460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ed480 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 41 63 71 75 69 72 65 53 52 57 ....4.................AcquireSRW
ed4a0 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 LockShared.__imp_AcquireSRWLockS
ed4c0 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hared._head_C__Users_Peter_Code_
ed4e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f winapi_rs_x86_64_lib_libwinapi_o
ed500 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 73 6e 71 necore_downlevel_kernel32_a.dsnq
ed520 73 30 30 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 33 38 20 20 30 20 20 20 20 20 30 20 s00000.o/...1516160838..0.....0.
ed540 20 20 20 20 31 30 30 36 36 36 20 20 37 32 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..720.......`.d.......
ed560 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ed580 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
ed5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ed5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ed5e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
ed600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ed620 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
ed640 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ed660 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ed680 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ed6a0 00 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 ..AcquireSRWLockExclusive.......
ed6c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ed6e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ed700 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ed720 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ed740 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ed760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
ed780 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 41 63 71 75 ..........:.................Acqu
ed7a0 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 ireSRWLockExclusive.__imp_Acquir
ed7c0 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eSRWLockExclusive._head_C__Users
ed7e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ed800 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
ed820 6e 65 6c 33 32 5f 61 00 nel32_a.