summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_shell32.a
blob: 98cf7d259cef4853f83710f093f2cd19cd5c44d9 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 !<arch>./...............15161608
0020 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 39 32 20 20 20 55..0.....0.....0.......25092...
0040 20 20 60 0a 00 00 03 20 00 00 62 48 00 00 64 fc 00 00 68 1a 00 00 68 1a 00 00 6b 00 00 00 6b 00 ..`.......bH..d...h...h...k...k.
0060 00 00 6d e2 00 00 6d e2 00 00 70 c4 00 00 70 c4 00 00 73 e6 00 00 73 e6 00 00 76 cc 00 00 76 cc ..m...m...p...p...s...s...v...v.
0080 00 00 79 ac 00 00 79 ac 00 00 7c 92 00 00 7c 92 00 00 7f 8c 00 00 7f 8c 00 00 82 72 00 00 82 72 ..y...y...|...|............r...r
00a0 00 00 85 56 00 00 85 56 00 00 88 3a 00 00 88 3a 00 00 8b 28 00 00 8b 28 00 00 8e 2c 00 00 8e 2c ...V...V...:...:...(...(...,...,
00c0 00 00 91 30 00 00 91 30 00 00 94 2e 00 00 94 2e 00 00 97 08 00 00 97 08 00 00 99 e2 00 00 99 e2 ...0...0........................
00e0 00 00 9c c4 00 00 9c c4 00 00 9f a6 00 00 9f a6 00 00 a2 86 00 00 a2 86 00 00 a5 60 00 00 a5 60 ...........................`...`
0100 00 00 a8 36 00 00 a8 36 00 00 ab 0c 00 00 ab 0c 00 00 ae 36 00 00 ae 36 00 00 b1 10 00 00 b1 10 ...6...6...........6...6........
0120 00 00 b3 f0 00 00 b3 f0 00 00 b6 d0 00 00 b6 d0 00 00 b9 c2 00 00 b9 c2 00 00 bc c8 00 00 bc c8 ................................
0140 00 00 bf c0 00 00 bf c0 00 00 c2 b2 00 00 c2 b2 00 00 c5 b0 00 00 c5 b0 00 00 c8 a2 00 00 c8 a2 ................................
0160 00 00 cb ac 00 00 cb ac 00 00 ce 98 00 00 ce 98 00 00 d1 88 00 00 d1 88 00 00 d4 7a 00 00 d4 7a ...........................z...z
0180 00 00 d7 5e 00 00 d7 5e 00 00 da 42 00 00 da 42 00 00 dd 3a 00 00 dd 3a 00 00 e0 12 00 00 e0 12 ...^...^...B...B...:...:........
01a0 00 00 e2 f6 00 00 e2 f6 00 00 e6 06 00 00 e6 06 00 00 e8 f8 00 00 e8 f8 00 00 ec 00 00 00 ec 00 ................................
01c0 00 00 ee ec 00 00 ee ec 00 00 f1 d8 00 00 f1 d8 00 00 f4 d0 00 00 f4 d0 00 00 f7 c2 00 00 f7 c2 ................................
01e0 00 00 fa a4 00 00 fa a4 00 00 fd 9c 00 00 fd 9c 00 01 00 94 00 01 00 94 00 01 03 80 00 01 03 80 ................................
0200 00 01 06 64 00 01 06 64 00 01 09 48 00 01 09 48 00 01 0c 4c 00 01 0c 4c 00 01 0f 38 00 01 0f 38 ...d...d...H...H...L...L...8...8
0220 00 01 12 2a 00 01 12 2a 00 01 15 3c 00 01 15 3c 00 01 18 5e 00 01 18 5e 00 01 1b 36 00 01 1b 36 ...*...*...<...<...^...^...6...6
0240 00 01 1e 1a 00 01 1e 1a 00 01 21 16 00 01 21 16 00 01 24 10 00 01 24 10 00 01 27 0a 00 01 27 0a ..........!...!...$...$...'...'.
0260 00 01 29 f6 00 01 29 f6 00 01 2c e4 00 01 2c e4 00 01 2f d6 00 01 2f d6 00 01 32 e0 00 01 32 e0 ..)...)...,...,.../.../...2...2.
0280 00 01 35 cc 00 01 35 cc 00 01 38 c6 00 01 38 c6 00 01 3b c0 00 01 3b c0 00 01 3e b8 00 01 3e b8 ..5...5...8...8...;...;...>...>.
02a0 00 01 41 bc 00 01 41 bc 00 01 44 96 00 01 44 96 00 01 47 7a 00 01 47 7a 00 01 4a 82 00 01 4a 82 ..A...A...D...D...Gz..Gz..J...J.
02c0 00 01 4d 5a 00 01 4d 5a 00 01 50 70 00 01 50 70 00 01 53 78 00 01 53 78 00 01 56 7e 00 01 56 7e ..MZ..MZ..Pp..Pp..Sx..Sx..V~..V~
02e0 00 01 59 6e 00 01 59 6e 00 01 5c 60 00 01 5c 60 00 01 5f 50 00 01 5f 50 00 01 62 3e 00 01 62 3e ..Yn..Yn..\`..\`.._P.._P..b>..b>
0300 00 01 65 24 00 01 65 24 00 01 68 0a 00 01 68 0a 00 01 6a f8 00 01 6a f8 00 01 6d ce 00 01 6d ce ..e$..e$..h...h...j...j...m...m.
0320 00 01 70 ba 00 01 70 ba 00 01 73 aa 00 01 73 aa 00 01 76 9a 00 01 76 9a 00 01 79 92 00 01 79 92 ..p...p...s...s...v...v...y...y.
0340 00 01 7c 80 00 01 7c 80 00 01 7f 7a 00 01 7f 7a 00 01 82 6c 00 01 82 6c 00 01 85 4c 00 01 85 4c ..|...|....z...z...l...l...L...L
0360 00 01 88 44 00 01 88 44 00 01 8b 3c 00 01 8b 3c 00 01 8e 2e 00 01 8e 2e 00 01 91 12 00 01 91 12 ...D...D...<...<................
0380 00 01 93 f8 00 01 93 f8 00 01 96 f6 00 01 96 f6 00 01 99 f4 00 01 99 f4 00 01 9c d8 00 01 9c d8 ................................
03a0 00 01 9f c6 00 01 9f c6 00 01 a2 a6 00 01 a2 a6 00 01 a5 86 00 01 a5 86 00 01 a8 60 00 01 a8 60 ...........................`...`
03c0 00 01 ab 42 00 01 ab 42 00 01 ae 34 00 01 ae 34 00 01 b1 26 00 01 b1 26 00 01 b4 14 00 01 b4 14 ...B...B...4...4...&...&........
03e0 00 01 b7 00 00 01 b7 00 00 01 b9 f0 00 01 b9 f0 00 01 bc e0 00 01 bc e0 00 01 bf ea 00 01 bf ea ................................
0400 00 01 c2 d6 00 01 c2 d6 00 01 c5 96 00 01 c5 96 00 01 c8 70 00 01 c8 70 00 01 cb 50 00 01 cb 50 ...................p...p...P...P
0420 00 01 ce 40 00 01 ce 40 00 01 d1 16 00 01 d1 16 00 01 d3 fa 00 01 d3 fa 00 01 d6 de 00 01 d6 de ...@...@........................
0440 00 01 d9 c0 00 01 d9 c0 00 01 dc d2 00 01 dc d2 00 01 df e2 00 01 df e2 00 01 e2 ce 00 01 e2 ce ................................
0460 00 01 e5 ba 00 01 e5 ba 00 01 e8 b6 00 01 e8 b6 00 01 eb d4 00 01 eb d4 00 01 ee f6 00 01 ee f6 ................................
0480 00 01 f1 e4 00 01 f1 e4 00 01 f4 e0 00 01 f4 e0 00 01 f8 02 00 01 f8 02 00 01 fb 18 00 01 fb 18 ................................
04a0 00 01 fe 50 00 01 fe 50 00 02 01 86 00 02 01 86 00 02 04 b2 00 02 04 b2 00 02 07 de 00 02 07 de ...P...P........................
04c0 00 02 0a e4 00 02 0a e4 00 02 0e 02 00 02 0e 02 00 02 10 fe 00 02 10 fe 00 02 13 f8 00 02 13 f8 ................................
04e0 00 02 16 f6 00 02 16 f6 00 02 19 f4 00 02 19 f4 00 02 1c ec 00 02 1c ec 00 02 1f fc 00 02 1f fc ................................
0500 00 02 23 00 00 02 23 00 00 02 25 f2 00 02 25 f2 00 02 29 14 00 02 29 14 00 02 2c 26 00 02 2c 26 ..#...#...%...%...)...)...,&..,&
0520 00 02 2f 2c 00 02 2f 2c 00 02 32 48 00 02 32 48 00 02 35 76 00 02 35 76 00 02 38 70 00 02 38 70 ../,../,..2H..2H..5v..5v..8p..8p
0540 00 02 3b 6c 00 02 3b 6c 00 02 3e 74 00 02 3e 74 00 02 41 6e 00 02 41 6e 00 02 44 6a 00 02 44 6a ..;l..;l..>t..>t..An..An..Dj..Dj
0560 00 02 47 7c 00 02 47 7c 00 02 4a 84 00 02 4a 84 00 02 4d 8e 00 02 4d 8e 00 02 50 96 00 02 50 96 ..G|..G|..J...J...M...M...P...P.
0580 00 02 53 a6 00 02 53 a6 00 02 56 d0 00 02 56 d0 00 02 59 ca 00 02 59 ca 00 02 5c d2 00 02 5c d2 ..S...S...V...V...Y...Y...\...\.
05a0 00 02 5f d8 00 02 5f d8 00 02 62 d2 00 02 62 d2 00 02 65 f2 00 02 65 f2 00 02 68 ec 00 02 68 ec .._..._...b...b...e...e...h...h.
05c0 00 02 6c 02 00 02 6c 02 00 02 6f 1e 00 02 6f 1e 00 02 72 2e 00 02 72 2e 00 02 75 74 00 02 75 74 ..l...l...o...o...r...r...ut..ut
05e0 00 02 78 a0 00 02 78 a0 00 02 7b c2 00 02 7b c2 00 02 7e e4 00 02 7e e4 00 02 81 e0 00 02 81 e0 ..x...x...{...{...~...~.........
0600 00 02 85 0e 00 02 85 0e 00 02 88 0a 00 02 88 0a 00 02 8b 04 00 02 8b 04 00 02 8e 24 00 02 8e 24 ...........................$...$
0620 00 02 91 4e 00 02 91 4e 00 02 94 76 00 02 94 76 00 02 97 7a 00 02 97 7a 00 02 9a 8e 00 02 9a 8e ...N...N...v...v...z...z........
0640 00 02 9d 88 00 02 9d 88 00 02 a0 fc 00 02 a0 fc 00 02 a3 f6 00 02 a3 f6 00 02 a7 00 00 02 a7 00 ................................
0660 00 02 aa 0a 00 02 aa 0a 00 02 ad 0e 00 02 ad 0e 00 02 b0 24 00 02 b0 24 00 02 b3 4e 00 02 b3 4e ...................$...$...N...N
0680 00 02 b6 3e 00 02 b6 3e 00 02 b9 30 00 02 b9 30 00 02 bc 44 00 02 bc 44 00 02 bf 6c 00 02 bf 6c ...>...>...0...0...D...D...l...l
06a0 00 02 c2 a2 00 02 c2 a2 00 02 c5 9c 00 02 c5 9c 00 02 c8 a4 00 02 c8 a4 00 02 cb a0 00 02 cb a0 ................................
06c0 00 02 ce 9a 00 02 ce 9a 00 02 d1 a4 00 02 d1 a4 00 02 d4 ac 00 02 d4 ac 00 02 d7 aa 00 02 d7 aa ................................
06e0 00 02 da b4 00 02 da b4 00 02 dd ae 00 02 dd ae 00 02 e0 cc 00 02 e0 cc 00 02 e4 00 00 02 e4 00 ................................
0700 00 02 e7 12 00 02 e7 12 00 02 ea 30 00 02 ea 30 00 02 ed 52 00 02 ed 52 00 02 f0 56 00 02 f0 56 ...........0...0...R...R...V...V
0720 00 02 f3 76 00 02 f3 76 00 02 f6 92 00 02 f6 92 00 02 f9 b2 00 02 f9 b2 00 02 fc b8 00 02 fc b8 ...v...v........................
0740 00 02 ff cc 00 02 ff cc 00 03 02 ca 00 03 02 ca 00 03 06 02 00 03 06 02 00 03 09 2c 00 03 09 2c ...........................,...,
0760 00 03 0c 66 00 03 0c 66 00 03 0f 7a 00 03 0f 7a 00 03 12 bc 00 03 12 bc 00 03 15 e4 00 03 15 e4 ...f...f...z...z................
0780 00 03 19 12 00 03 19 12 00 03 1c 28 00 03 1c 28 00 03 1f 50 00 03 1f 50 00 03 22 a0 00 03 22 a0 ...........(...(...P...P.."...".
07a0 00 03 25 be 00 03 25 be 00 03 28 c8 00 03 28 c8 00 03 2b f4 00 03 2b f4 00 03 2f 12 00 03 2f 12 ..%...%...(...(...+...+.../.../.
07c0 00 03 32 40 00 03 32 40 00 03 35 74 00 03 35 74 00 03 38 88 00 03 38 88 00 03 3b a8 00 03 3b a8 ..2@..2@..5t..5t..8...8...;...;.
07e0 00 03 3e ae 00 03 3e ae 00 03 41 c2 00 03 41 c2 00 03 44 d8 00 03 44 d8 00 03 47 ec 00 03 47 ec ..>...>...A...A...D...D...G...G.
0800 00 03 4b 00 00 03 4b 00 00 03 4e 10 00 03 4e 10 00 03 51 18 00 03 51 18 00 03 54 10 00 03 54 10 ..K...K...N...N...Q...Q...T...T.
0820 00 03 57 1a 00 03 57 1a 00 03 5a 14 00 03 5a 14 00 03 5d 1a 00 03 5d 1a 00 03 60 1e 00 03 60 1e ..W...W...Z...Z...]...]...`...`.
0840 00 03 63 22 00 03 63 22 00 03 66 50 00 03 66 50 00 03 69 64 00 03 69 64 00 03 6c 60 00 03 6c 60 ..c"..c"..fP..fP..id..id..l`..l`
0860 00 03 6f 50 00 03 6f 50 00 03 72 7c 00 03 72 7c 00 03 75 82 00 03 75 82 00 03 78 b6 00 03 78 b6 ..oP..oP..r|..r|..u...u...x...x.
0880 00 03 7b d6 00 03 7b d6 00 03 7e de 00 03 7e de 00 03 81 e4 00 03 81 e4 00 03 84 e8 00 03 84 e8 ..{...{...~...~.................
08a0 00 03 87 c0 00 03 87 c0 00 03 8a c4 00 03 8a c4 00 03 8d aa 00 03 8d aa 00 03 90 90 00 03 90 90 ................................
08c0 00 03 93 82 00 03 93 82 00 03 96 a0 00 03 96 a0 00 03 99 b6 00 03 99 b6 00 03 9c d6 00 03 9c d6 ................................
08e0 00 03 9f ce 00 03 9f ce 00 03 a2 b4 00 03 a2 b4 00 03 a5 b2 00 03 a5 b2 00 03 a8 ac 00 03 a8 ac ................................
0900 00 03 ab c8 00 03 ab c8 00 03 ae c6 00 03 ae c6 00 03 b1 be 00 03 b1 be 00 03 b4 b6 00 03 b4 b6 ................................
0920 00 03 b7 b4 00 03 b7 b4 00 03 ba bc 00 03 ba bc 00 03 bd c2 00 03 bd c2 00 03 c0 ba 00 03 c0 ba ................................
0940 00 03 c3 b6 00 03 c3 b6 00 03 c6 a2 00 03 c6 a2 00 03 c9 92 00 03 c9 92 00 03 cc 82 00 03 cc 82 ................................
0960 00 03 cf 68 00 03 cf 68 00 03 d2 6e 00 03 d2 6e 00 03 d5 72 00 03 d5 72 00 03 d8 76 00 03 d8 76 ...h...h...n...n...r...r...v...v
0980 00 03 db 62 00 03 db 62 00 03 de 52 00 03 de 52 00 03 e1 64 00 03 e1 64 00 03 e4 60 00 03 e4 60 ...b...b...R...R...d...d...`...`
09a0 00 03 e7 4c 00 03 e7 4c 00 03 ea 3c 00 03 ea 3c 00 03 ed 44 00 03 ed 44 00 03 f0 3c 00 03 f0 3c ...L...L...<...<...D...D...<...<
09c0 00 03 f3 38 00 03 f3 38 00 03 f6 18 00 03 f6 18 00 03 f9 1e 00 03 f9 1e 00 03 fc 1c 00 03 fc 1c ...8...8........................
09e0 00 03 ff 02 00 03 ff 02 00 04 01 ee 00 04 01 ee 00 04 04 da 00 04 04 da 00 04 07 c0 00 04 07 c0 ................................
0a00 00 04 0a a0 00 04 0a a0 00 04 0d 80 00 04 0d 80 00 04 10 88 00 04 10 88 00 04 13 8c 00 04 13 8c ................................
0a20 00 04 16 c2 00 04 16 c2 00 04 19 b0 00 04 19 b0 00 04 1c 92 00 04 1c 92 00 04 1f 54 00 04 1f 54 ...........................T...T
0a40 00 04 22 3a 00 04 22 3a 00 04 25 3e 00 04 25 3e 00 04 28 44 00 04 28 44 00 04 2b 26 00 04 2b 26 ..":..":..%>..%>..(D..(D..+&..+&
0a60 00 04 2e 00 00 04 2e 00 00 04 30 da 00 04 30 da 00 04 33 be 00 04 33 be 00 04 36 ae 00 04 36 ae ..........0...0...3...3...6...6.
0a80 00 04 39 a0 00 04 39 a0 00 04 3c 90 00 04 3c 90 00 04 3f 88 00 04 3f 88 00 04 42 5e 00 04 42 5e ..9...9...<...<...?...?...B^..B^
0aa0 00 04 45 66 00 04 45 66 00 04 48 3c 00 04 48 3c 00 04 4b 12 00 04 4b 12 00 04 4d fe 00 04 4d fe ..Ef..Ef..H<..H<..K...K...M...M.
0ac0 00 04 50 d4 00 04 50 d4 00 04 53 aa 00 04 53 aa 00 04 56 78 00 04 56 78 00 04 59 5c 00 04 59 5c ..P...P...S...S...Vx..Vx..Y\..Y\
0ae0 00 04 5c 3e 00 04 5c 3e 00 04 5f 18 00 04 5f 18 00 04 61 f2 00 04 61 f2 00 04 64 c6 00 04 64 c6 ..\>..\>.._..._...a...a...d...d.
0b00 00 04 67 9c 00 04 67 9c 00 04 6a 72 00 04 6a 72 00 04 6d 46 00 04 6d 46 00 04 70 44 00 04 70 44 ..g...g...jr..jr..mF..mF..pD..pD
0b20 00 04 73 24 00 04 73 24 00 04 76 04 00 04 76 04 00 04 78 f0 00 04 78 f0 00 04 7b c4 00 04 7b c4 ..s$..s$..v...v...x...x...{...{.
0b40 00 04 7e 92 00 04 7e 92 00 04 81 60 00 04 81 60 00 04 84 2e 00 04 84 2e 00 04 86 ee 00 04 86 ee ..~...~....`...`................
0b60 00 04 89 c6 00 04 89 c6 00 04 8c 9c 00 04 8c 9c 00 04 8f 82 00 04 8f 82 00 04 92 68 00 04 92 68 ...........................h...h
0b80 00 04 95 4c 00 04 95 4c 00 04 98 1a 00 04 98 1a 00 04 9a f2 00 04 9a f2 00 04 9d b4 00 04 9d b4 ...L...L........................
0ba0 00 04 a0 88 00 04 a0 88 00 04 a3 7a 00 04 a3 7a 00 04 a6 a4 00 04 a6 a4 00 04 a9 86 00 04 a9 86 ...........z...z................
0bc0 00 04 ac 68 00 04 ac 68 00 04 af 40 00 04 af 40 00 04 b2 20 00 04 b2 20 00 04 b5 00 00 04 b5 00 ...h...h...@...@................
0be0 00 04 b7 da 00 04 b7 da 00 04 ba b2 00 04 ba b2 00 04 bd aa 00 04 bd aa 00 04 c0 a6 00 04 c0 a6 ................................
0c00 00 04 c3 a2 00 04 c3 a2 00 04 c6 9a 00 04 c6 9a 00 04 c9 74 00 04 c9 74 00 04 cc 42 00 04 cc 42 ...................t...t...B...B
0c20 00 04 cf 22 00 04 cf 22 00 04 d2 02 00 04 d2 02 00 04 d4 e8 00 04 d4 e8 00 04 d7 c8 00 04 d7 c8 ..."..."........................
0c40 00 04 da a2 00 04 da a2 00 04 dd 76 00 04 dd 76 00 04 e0 58 00 04 e0 58 00 04 e3 46 00 04 e3 46 ...........v...v...X...X...F...F
0c60 00 04 e6 34 00 04 e6 34 00 04 e9 1a 00 04 e9 1a 00 04 eb fe 00 04 eb fe 00 04 ee d6 00 04 ee d6 ...4...4........................
0c80 00 04 f1 b0 00 04 f1 b0 00 04 f4 94 00 04 f4 94 00 04 f7 76 00 04 f7 76 00 04 fa 56 00 04 fa 56 ...................v...v...V...V
0ca0 00 04 fd 42 00 04 fd 42 00 05 00 1c 00 05 00 1c 00 05 03 20 00 05 03 20 00 05 06 18 00 05 06 18 ...B...B........................
0cc0 00 05 09 14 00 05 09 14 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ........__C__Users_Peter_Code_wi
0ce0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
0d00 6c 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ll32_a_iname._head_C__Users_Pete
0d20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 r_Code_winapi_rs_x86_64_lib_libw
0d40 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 inapi_shell32_a.WriteCabinetStat
0d60 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 69 6e 33 32 44 e.__imp_WriteCabinetState.Win32D
0d80 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 eleteFile.__imp_Win32DeleteFile.
0da0 57 4f 57 53 68 65 6c 6c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 4f 57 53 68 65 6c 6c 45 78 WOWShellExecute.__imp_WOWShellEx
0dc0 65 63 75 74 65 00 55 73 65 72 73 4c 69 62 72 61 72 69 65 73 46 6f 6c 64 65 72 55 49 5f 43 72 65 ecute.UsersLibrariesFolderUI_Cre
0de0 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 55 73 65 72 73 4c 69 62 72 61 72 69 65 73 ateInstance.__imp_UsersLibraries
0e00 46 6f 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 74 67 4d 61 6b 65 55 FolderUI_CreateInstance.StgMakeU
0e20 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d niqueName.__imp_StgMakeUniqueNam
0e40 65 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c e.SignalFileOpen.__imp_SignalFil
0e60 65 4f 70 65 6e 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 eOpen.Shell_NotifyIconW.__imp_Sh
0e80 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e ell_NotifyIconW.Shell_NotifyIcon
0ea0 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 GetRect.__imp_Shell_NotifyIconGe
0ec0 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 tRect.Shell_NotifyIconA.__imp_Sh
0ee0 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e ell_NotifyIconA.Shell_NotifyIcon
0f00 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 00 53 68 65 6c 6c 5f 4d 65 .__imp_Shell_NotifyIcon.Shell_Me
0f20 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 rgeMenus.__imp_Shell_MergeMenus.
0f40 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f Shell_GetImageLists.__imp_Shell_
0f60 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 GetImageLists.Shell_GetCachedIma
0f80 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d geIndexW.__imp_Shell_GetCachedIm
0fa0 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e ageIndexW.Shell_GetCachedImageIn
0fc0 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 dexA.__imp_Shell_GetCachedImageI
0fe0 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 ndexA.Shell_GetCachedImageIndex.
1000 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 __imp_Shell_GetCachedImageIndex.
1020 53 68 65 6c 6c 48 6f 6f 6b 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 48 6f 6f 6b 50 72 6f ShellHookProc.__imp_ShellHookPro
1040 63 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 c.ShellExecuteW.__imp_ShellExecu
1060 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 teW.ShellExecuteExW.__imp_ShellE
1080 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f xecuteExW.ShellExecuteExA.__imp_
10a0 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 00 5f ShellExecuteExA.ShellExecuteEx._
10c0 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 00 53 68 65 6c 6c 45 78 65 63 75 74 65 _imp_ShellExecuteEx.ShellExecute
10e0 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 41 62 6f 75 74 A.__imp_ShellExecuteA.ShellAbout
1100 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 W.__imp_ShellAboutW.ShellAboutA.
1120 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 __imp_ShellAboutA.SetCurrentProc
1140 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f essExplicitAppUserModelID.__imp_
1160 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 SetCurrentProcessExplicitAppUser
1180 4d 6f 64 65 6c 49 44 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 48 56 61 ModelID.SHValidateUNC.__imp_SHVa
11a0 6c 69 64 61 74 65 55 4e 43 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 lidateUNC.SHUpdateImageW.__imp_S
11c0 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 HUpdateImageW.SHUpdateImageA.__i
11e0 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d mp_SHUpdateImageA.SHTestTokenMem
1200 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 bership.__imp_SHTestTokenMembers
1220 68 69 70 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 hip.SHStartNetConnectionDialogW.
1240 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 __imp_SHStartNetConnectionDialog
1260 57 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 W.SHSimpleIDListFromPath.__imp_S
1280 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 68 6f 77 4d 61 6e 61 HSimpleIDListFromPath.SHShowMana
12a0 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 geLibraryUI.__imp_SHShowManageLi
12c0 62 72 61 72 79 55 49 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 braryUI.SHShellFolderView_Messag
12e0 65 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 e.__imp_SHShellFolderView_Messag
1300 65 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 e.SHSetUnreadMailCountW.__imp_SH
1320 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 54 65 6d 70 6f 72 61 SetUnreadMailCountW.SHSetTempora
1340 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d ryPropertyForItem.__imp_SHSetTem
1360 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 4c 6f 63 61 6c poraryPropertyForItem.SHSetLocal
1380 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d izedName.__imp_SHSetLocalizedNam
13a0 65 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 e.SHSetKnownFolderPath.__imp_SHS
13c0 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 etKnownFolderPath.SHSetInstanceE
13e0 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f xplorer.__imp_SHSetInstanceExplo
1400 72 65 72 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 rer.SHSetFolderPathW.__imp_SHSet
1420 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 FolderPathW.SHSetFolderPathA.__i
1440 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 53 65 74 44 65 66 61 75 6c 74 mp_SHSetFolderPathA.SHSetDefault
1460 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f Properties.__imp_SHSetDefaultPro
1480 70 65 72 74 69 65 73 00 53 48 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 53 48 52 65 73 perties.SHRestricted.__imp_SHRes
14a0 74 72 69 63 74 65 64 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 tricted.SHResolveLibrary.__imp_S
14c0 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f HResolveLibrary.SHReplaceFromPro
14e0 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 65 46 72 pSheetExtArray.__imp_SHReplaceFr
1500 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 omPropSheetExtArray.SHRemoveLoca
1520 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 lizedName.__imp_SHRemoveLocalize
1540 64 4e 61 6d 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 dName.SHQueryUserNotificationSta
1560 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e te.__imp_SHQueryUserNotification
1580 53 74 61 74 65 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 State.SHQueryRecycleBinW.__imp_S
15a0 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 HQueryRecycleBinW.SHQueryRecycle
15c0 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 BinA.__imp_SHQueryRecycleBinA.SH
15e0 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f PropStgWriteMultiple.__imp_SHPro
1600 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d pStgWriteMultiple.SHPropStgReadM
1620 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 ultiple.__imp_SHPropStgReadMulti
1640 70 6c 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 ple.SHPropStgCreate.__imp_SHProp
1660 53 74 67 43 72 65 61 74 65 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 StgCreate.SHPathPrepareForWriteW
1680 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 53 48 .__imp_SHPathPrepareForWriteW.SH
16a0 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 PathPrepareForWriteA.__imp_SHPat
16c0 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 hPrepareForWriteA.SHParseDisplay
16e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 Name.__imp_SHParseDisplayName.SH
1700 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 OpenWithDialog.__imp_SHOpenWithD
1720 69 61 6c 6f 67 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f ialog.SHOpenPropSheetW.__imp_SHO
1740 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c penPropSheetW.SHOpenFolderAndSel
1760 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 ectItems.__imp_SHOpenFolderAndSe
1780 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 lectItems.SHObjectProperties.__i
17a0 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 75 6c 74 69 46 69 6c mp_SHObjectProperties.SHMultiFil
17c0 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f eProperties.__imp_SHMultiFilePro
17e0 70 65 72 74 69 65 73 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 perties.SHMapPIDLToSystemImageLi
1800 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 stIndex.__imp_SHMapPIDLToSystemI
1820 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f mageListIndex.SHLoadNonloadedIco
1840 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 nOverlayIdentifiers.__imp_SHLoad
1860 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
1880 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 SHLoadInProc.__imp_SHLoadInProc.
18a0 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e SHLimitInputEdit.__imp_SHLimitIn
18c0 70 75 74 45 64 69 74 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 putEdit.SHIsFileAvailableOffline
18e0 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 .__imp_SHIsFileAvailableOffline.
1900 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 SHInvokePrinterCommandW.__imp_SH
1920 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 InvokePrinterCommandW.SHInvokePr
1940 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e interCommandA.__imp_SHInvokePrin
1960 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f terCommandA.SHILCreateFromPath._
1980 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 48 48 61 6e 64 6c 65 _imp_SHILCreateFromPath.SHHandle
19a0 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 UpdateImage.__imp_SHHandleUpdate
19c0 49 6d 61 67 65 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d Image.SHGetUnreadMailCountW.__im
19e0 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 47 65 74 54 65 6d p_SHGetUnreadMailCountW.SHGetTem
1a00 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 poraryPropertyForItem.__imp_SHGe
1a20 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 47 65 74 53 tTemporaryPropertyForItem.SHGetS
1a40 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f tockIconInfo.__imp_SHGetStockIco
1a60 6e 49 6e 66 6f 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f nInfo.SHGetSpecialFolderPathW.__
1a80 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 imp_SHGetSpecialFolderPathW.SHGe
1aa0 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 tSpecialFolderPathA.__imp_SHGetS
1ac0 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f pecialFolderPathA.SHGetSpecialFo
1ae0 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 lderPath.__imp_SHGetSpecialFolde
1b00 72 50 61 74 68 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e rPath.SHGetSpecialFolderLocation
1b20 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f .__imp_SHGetSpecialFolderLocatio
1b40 6e 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 n.SHGetSettings.__imp_SHGetSetti
1b60 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 ngs.SHGetSetSettings.__imp_SHGet
1b80 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d SetSettings.SHGetSetFolderCustom
1ba0 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 Settings.__imp_SHGetSetFolderCus
1bc0 74 6f 6d 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 tomSettings.SHGetRealIDL.__imp_S
1be0 48 47 65 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 HGetRealIDL.SHGetPropertyStoreFr
1c00 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 omParsingName.__imp_SHGetPropert
1c20 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 yStoreFromParsingName.SHGetPrope
1c40 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 rtyStoreFromIDList.__imp_SHGetPr
1c60 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 opertyStoreFromIDList.SHGetPrope
1c80 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f rtyStoreForWindow.__imp_SHGetPro
1ca0 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 61 74 68 46 72 6f pertyStoreForWindow.SHGetPathFro
1cc0 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 mIDListW.__imp_SHGetPathFromIDLi
1ce0 73 74 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f stW.SHGetPathFromIDListEx.__imp_
1d00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 SHGetPathFromIDListEx.SHGetPathF
1d20 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 romIDListA.__imp_SHGetPathFromID
1d40 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f ListA.SHGetPathFromIDList.__imp_
1d60 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b SHGetPathFromIDList.SHGetNewLink
1d80 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 InfoW.__imp_SHGetNewLinkInfoW.SH
1da0 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 GetNewLinkInfoA.__imp_SHGetNewLi
1dc0 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d nkInfoA.SHGetNameFromIDList.__im
1de0 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 4d 61 6c 6c 6f p_SHGetNameFromIDList.SHGetMallo
1e00 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a c.__imp_SHGetMalloc.SHGetLocaliz
1e20 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 edName.__imp_SHGetLocalizedName.
1e40 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 SHGetKnownFolderPath.__imp_SHGet
1e60 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 KnownFolderPath.SHGetKnownFolder
1e80 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 Item.__imp_SHGetKnownFolderItem.
1ea0 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 SHGetKnownFolderIDList.__imp_SHG
1ec0 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f etKnownFolderIDList.SHGetItemFro
1ee0 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 mObject.__imp_SHGetItemFromObjec
1f00 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f t.SHGetItemFromDataObject.__imp_
1f20 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 6e 73 SHGetItemFromDataObject.SHGetIns
1f40 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 tanceExplorer.__imp_SHGetInstanc
1f60 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 eExplorer.SHGetImageList.__imp_S
1f80 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e HGetImageList.SHGetIconOverlayIn
1fa0 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 dexW.__imp_SHGetIconOverlayIndex
1fc0 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 W.SHGetIconOverlayIndexA.__imp_S
1fe0 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 44 4c 69 73 HGetIconOverlayIndexA.SHGetIDLis
2000 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f tFromObject.__imp_SHGetIDListFro
2020 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 mObject.SHGetFolderPathW.__imp_S
2040 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 45 HGetFolderPathW.SHGetFolderPathE
2060 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 45 78 00 53 48 47 65 74 46 x.__imp_SHGetFolderPathEx.SHGetF
2080 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 olderPathAndSubDirW.__imp_SHGetF
20a0 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 olderPathAndSubDirW.SHGetFolderP
20c0 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 athAndSubDirA.__imp_SHGetFolderP
20e0 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f athAndSubDirA.SHGetFolderPathA._
2100 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 _imp_SHGetFolderPathA.SHGetFolde
2120 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 rLocation.__imp_SHGetFolderLocat
2140 69 6f 6e 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 ion.SHGetFileInfoW.__imp_SHGetFi
2160 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 leInfoW.SHGetFileInfoA.__imp_SHG
2180 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f etFileInfoA.SHGetFileInfo.__imp_
21a0 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f SHGetFileInfo.SHGetDriveMedia.__
21c0 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 69 73 6b 46 72 65 imp_SHGetDriveMedia.SHGetDiskFre
21e0 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 eSpaceExW.__imp_SHGetDiskFreeSpa
2200 63 65 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d ceExW.SHGetDiskFreeSpaceExA.__im
2220 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 p_SHGetDiskFreeSpaceExA.SHGetDis
2240 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 kFreeSpaceA.__imp_SHGetDiskFreeS
2260 70 61 63 65 41 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 paceA.SHGetDesktopFolder.__imp_S
2280 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 HGetDesktopFolder.SHGetDataFromI
22a0 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 DListW.__imp_SHGetDataFromIDList
22c0 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 W.SHGetDataFromIDListA.__imp_SHG
22e0 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 etDataFromIDListA.SHGetAttribute
2300 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 sFromDataObject.__imp_SHGetAttri
2320 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 butesFromDataObject.SHFreeNameMa
2340 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 ppings.__imp_SHFreeNameMappings.
2360 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 SHFree.__imp_SHFree.SHFormatDriv
2380 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 6c 75 73 68 53 46 43 e.__imp_SHFormatDrive.SHFlushSFC
23a0 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 48 46 69 6e 64 ache.__imp_SHFlushSFCache.SHFind
23c0 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 _InitMenuPopup.__imp_SHFind_Init
23e0 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 MenuPopup.SHFindFiles.__imp_SHFi
2400 6e 64 46 69 6c 65 73 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 ndFiles.SHFileOperationW.__imp_S
2420 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 HFileOperationW.SHFileOperationA
2440 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 .__imp_SHFileOperationA.SHFileOp
2460 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 00 53 48 eration.__imp_SHFileOperation.SH
2480 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f EvaluateSystemCommandTemplate.__
24a0 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c imp_SHEvaluateSystemCommandTempl
24c0 61 74 65 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 ate.SHEnumerateUnreadMailAccount
24e0 73 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 sW.__imp_SHEnumerateUnreadMailAc
2500 63 6f 75 6e 74 73 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 countsW.SHEmptyRecycleBinW.__imp
2520 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 _SHEmptyRecycleBinW.SHEmptyRecyc
2540 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 leBinA.__imp_SHEmptyRecycleBinA.
2560 53 48 45 4c 4c 33 32 5f 56 65 72 69 66 79 53 61 66 65 72 54 72 75 73 74 00 5f 5f 69 6d 70 5f 53 SHELL32_VerifySaferTrust.__imp_S
2580 48 45 4c 4c 33 32 5f 56 65 72 69 66 79 53 61 66 65 72 54 72 75 73 74 00 53 48 45 4c 4c 33 32 5f HELL32_VerifySaferTrust.SHELL32_
25a0 55 70 64 61 74 65 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 00 5f 5f 69 6d UpdateFilePlaceholderStates.__im
25c0 70 5f 53 48 45 4c 4c 33 32 5f 55 70 64 61 74 65 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 53 p_SHELL32_UpdateFilePlaceholderS
25e0 74 61 74 65 73 00 53 48 45 4c 4c 33 32 5f 54 72 79 56 69 72 74 75 61 6c 44 69 73 63 49 6d 61 67 tates.SHELL32_TryVirtualDiscImag
2600 65 44 72 69 76 65 45 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 54 72 79 56 69 72 eDriveEject.__imp_SHELL32_TryVir
2620 74 75 61 6c 44 69 73 63 49 6d 61 67 65 44 72 69 76 65 45 6a 65 63 74 00 53 48 45 4c 4c 33 32 5f tualDiscImageDriveEject.SHELL32_
2640 53 75 73 70 65 6e 64 55 6e 64 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 75 73 70 65 6e SuspendUndo.__imp_SHELL32_Suspen
2660 64 55 6e 64 6f 00 53 48 45 4c 4c 33 32 5f 53 74 61 6d 70 49 63 6f 6e 46 6f 72 46 69 6c 65 00 5f dUndo.SHELL32_StampIconForFile._
2680 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 74 61 6d 70 49 63 6f 6e 46 6f 72 46 69 6c 65 00 53 48 _imp_SHELL32_StampIconForFile.SH
26a0 45 4c 4c 33 32 5f 53 69 6d 70 6c 65 52 61 74 69 6e 67 54 6f 46 69 6c 74 65 72 43 6f 6e 64 69 74 ELL32_SimpleRatingToFilterCondit
26c0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 69 6d 70 6c 65 52 61 74 69 6e 67 54 6f ion.__imp_SHELL32_SimpleRatingTo
26e0 46 69 6c 74 65 72 43 6f 6e 64 69 74 69 6f 6e 00 53 48 45 4c 4c 33 32 5f 53 68 6f 77 48 69 64 65 FilterCondition.SHELL32_ShowHide
2700 49 63 6f 6e 4f 6e 6c 79 4f 6e 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f IconOnlyOnDesktop.__imp_SHELL32_
2720 53 68 6f 77 48 69 64 65 49 63 6f 6e 4f 6e 6c 79 4f 6e 44 65 73 6b 74 6f 70 00 53 48 45 4c 4c 33 ShowHideIconOnlyOnDesktop.SHELL3
2740 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 2_SetPlaceholderReparsePointAttr
2760 69 62 75 74 65 32 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c ibute2.__imp_SHELL32_SetPlacehol
2780 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 65 32 00 53 48 45 4c 4c 33 derReparsePointAttribute2.SHELL3
27a0 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 2_SetPlaceholderReparsePointAttr
27c0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 ibute.__imp_SHELL32_SetPlacehold
27e0 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 65 00 53 48 45 4c 4c 33 32 5f erReparsePointAttribute.SHELL32_
2800 53 65 6e 64 54 6f 4d 65 6e 75 5f 56 65 72 69 66 79 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 SendToMenu_VerifyTargetedCommand
2820 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 6e 75 5f 56 65 72 69 66 79 .__imp_SHELL32_SendToMenu_Verify
2840 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 TargetedCommand.SHELL32_SendToMe
2860 6e 75 5f 49 6e 76 6f 6b 65 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 53 nu_InvokeTargetedCommand.__imp_S
2880 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 6e 75 5f 49 6e 76 6f 6b 65 54 61 72 67 65 74 65 64 HELL32_SendToMenu_InvokeTargeted
28a0 43 6f 6d 6d 61 6e 64 00 53 48 45 4c 4c 33 32 5f 53 48 55 49 43 6f 6d 6d 61 6e 64 46 72 6f 6d 47 Command.SHELL32_SHUICommandFromG
28c0 55 49 44 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 55 49 43 6f 6d 6d 61 6e 64 46 72 6f UID.__imp_SHELL32_SHUICommandFro
28e0 6d 47 55 49 44 00 53 48 45 4c 4c 33 32 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 mGUID.SHELL32_SHStartNetConnecti
2900 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 53 74 61 72 74 4e onDialogW.__imp_SHELL32_SHStartN
2920 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 45 4c 4c 33 32 5f 53 48 4f 70 etConnectionDialogW.SHELL32_SHOp
2940 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 4f 70 65 enWithDialog.__imp_SHELL32_SHOpe
2960 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 45 4c 4c 33 32 5f 53 48 4c 6f 67 49 4c 46 72 6f 6d 46 nWithDialog.SHELL32_SHLogILFromF
2980 53 49 4c 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 4c 6f 67 49 4c 46 72 6f 6d 46 53 49 SIL.__imp_SHELL32_SHLogILFromFSI
29a0 4c 00 53 48 45 4c 4c 33 32 5f 53 48 4c 61 75 6e 63 68 50 72 6f 70 53 68 65 65 74 00 5f 5f 69 6d L.SHELL32_SHLaunchPropSheet.__im
29c0 70 5f 53 48 45 4c 4c 33 32 5f 53 48 4c 61 75 6e 63 68 50 72 6f 70 53 68 65 65 74 00 53 48 45 4c p_SHELL32_SHLaunchPropSheet.SHEL
29e0 4c 33 32 5f 53 48 49 73 56 69 72 74 75 61 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c L32_SHIsVirtualDevice.__imp_SHEL
2a00 4c 33 32 5f 53 48 49 73 56 69 72 74 75 61 6c 44 65 76 69 63 65 00 53 48 45 4c 4c 33 32 5f 53 48 L32_SHIsVirtualDevice.SHELL32_SH
2a20 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 47 65 74 GetUserNameW.__imp_SHELL32_SHGet
2a40 55 73 65 72 4e 61 6d 65 57 00 53 48 45 4c 4c 33 32 5f 53 48 47 65 74 54 68 72 65 61 64 55 6e 64 UserNameW.SHELL32_SHGetThreadUnd
2a60 6f 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 47 65 74 54 68 72 65 oManager.__imp_SHELL32_SHGetThre
2a80 61 64 55 6e 64 6f 4d 61 6e 61 67 65 72 00 53 48 45 4c 4c 33 32 5f 53 48 46 6f 72 6d 61 74 44 72 adUndoManager.SHELL32_SHFormatDr
2aa0 69 76 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 46 6f 72 6d 61 74 44 iveAsync.__imp_SHELL32_SHFormatD
2ac0 72 69 76 65 41 73 79 6e 63 00 53 48 45 4c 4c 33 32 5f 53 48 45 6e 63 72 79 70 74 46 69 6c 65 00 riveAsync.SHELL32_SHEncryptFile.
2ae0 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 45 6e 63 72 79 70 74 46 69 6c 65 00 53 48 45 4c __imp_SHELL32_SHEncryptFile.SHEL
2b00 4c 33 32 5f 53 48 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c L32_SHDuplicateEncryptionInfoFil
2b20 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 e.__imp_SHELL32_SHDuplicateEncry
2b40 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 53 68 ptionInfoFile.SHELL32_SHCreateSh
2b60 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 ellFolderView.__imp_SHELL32_SHCr
2b80 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 eateShellFolderView.SHELL32_SHCr
2ba0 65 61 74 65 4c 6f 63 61 6c 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 eateLocalServer.__imp_SHELL32_SH
2bc0 43 72 65 61 74 65 4c 6f 63 61 6c 53 65 72 76 65 72 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 CreateLocalServer.SHELL32_SHCrea
2be0 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c teDefaultContextMenu.__imp_SHELL
2c00 33 32 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 32_SHCreateDefaultContextMenu.SH
2c20 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 42 79 56 61 6c 75 65 4f 70 65 72 61 74 69 6f 6e 49 6e ELL32_SHCreateByValueOperationIn
2c40 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 42 79 terrupt.__imp_SHELL32_SHCreateBy
2c60 56 61 6c 75 65 4f 70 65 72 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 74 00 53 48 45 4c 4c 33 32 5f ValueOperationInterrupt.SHELL32_
2c80 53 48 41 64 64 53 70 61 72 73 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 SHAddSparseIcon.__imp_SHELL32_SH
2ca0 41 64 64 53 70 61 72 73 65 49 63 6f 6e 00 53 48 45 4c 4c 33 32 5f 52 65 73 6f 6c 76 65 4c 69 6e AddSparseIcon.SHELL32_ResolveLin
2cc0 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 52 65 73 6f 6c 76 65 4c 69 6e 6b kInfoW.__imp_SHELL32_ResolveLink
2ce0 49 6e 66 6f 57 00 53 48 45 4c 4c 33 32 5f 52 65 66 72 65 73 68 4f 76 65 72 6c 61 79 49 6d 61 67 InfoW.SHELL32_RefreshOverlayImag
2d00 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 52 65 66 72 65 73 68 4f 76 65 72 6c 61 79 49 es.__imp_SHELL32_RefreshOverlayI
2d20 6d 61 67 65 73 00 53 48 45 4c 4c 33 32 5f 50 75 72 67 65 53 79 73 74 65 6d 49 63 6f 6e 00 5f 5f mages.SHELL32_PurgeSystemIcon.__
2d40 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 75 72 67 65 53 79 73 74 65 6d 49 63 6f 6e 00 53 48 45 4c imp_SHELL32_PurgeSystemIcon.SHEL
2d60 4c 33 32 5f 50 72 69 6e 74 6a 6f 62 5f 47 65 74 50 69 64 6c 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c L32_Printjob_GetPidl.__imp_SHELL
2d80 33 32 5f 50 72 69 6e 74 6a 6f 62 5f 47 65 74 50 69 64 6c 00 53 48 45 4c 4c 33 32 5f 50 72 69 6e 32_Printjob_GetPidl.SHELL32_Prin
2da0 74 65 72 73 5f 43 72 65 61 74 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 ters_CreateBindInfo.__imp_SHELL3
2dc0 32 5f 50 72 69 6e 74 65 72 73 5f 43 72 65 61 74 65 42 69 6e 64 49 6e 66 6f 00 53 48 45 4c 4c 33 2_Printers_CreateBindInfo.SHELL3
2de0 32 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 45 2_PifMgr_SetProperties.__imp_SHE
2e00 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 45 4c 4c 33 LL32_PifMgr_SetProperties.SHELL3
2e20 32 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 2_PifMgr_OpenProperties.__imp_SH
2e40 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 53 48 45 4c ELL32_PifMgr_OpenProperties.SHEL
2e60 4c 33 32 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 L32_PifMgr_GetProperties.__imp_S
2e80 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 45 4c HELL32_PifMgr_GetProperties.SHEL
2ea0 4c 33 32 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 L32_PifMgr_CloseProperties.__imp
2ec0 5f 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 _SHELL32_PifMgr_CloseProperties.
2ee0 53 48 45 4c 4c 33 32 5f 4e 6f 74 69 66 79 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 53 65 72 76 69 63 SHELL32_NotifyLinkTrackingServic
2f00 65 4f 66 4d 6f 76 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4e 6f 74 69 66 79 4c 69 6e 6b eOfMove.__imp_SHELL32_NotifyLink
2f20 54 72 61 63 6b 69 6e 67 53 65 72 76 69 63 65 4f 66 4d 6f 76 65 00 53 48 45 4c 4c 33 32 5f 4e 6f TrackingServiceOfMove.SHELL32_No
2f40 72 6d 61 6c 69 7a 65 52 61 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4e 6f 72 6d rmalizeRating.__imp_SHELL32_Norm
2f60 61 6c 69 7a 65 52 61 74 69 6e 67 00 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 46 72 6f 6e 74 49 alizeRating.SHELL32_LookupFrontI
2f80 63 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 46 72 6f conIndex.__imp_SHELL32_LookupFro
2fa0 6e 74 49 63 6f 6e 49 6e 64 65 78 00 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 42 61 63 6b 49 63 ntIconIndex.SHELL32_LookupBackIc
2fc0 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 42 61 63 6b onIndex.__imp_SHELL32_LookupBack
2fe0 49 63 6f 6e 49 6e 64 65 78 00 53 48 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 54 61 73 6b IconIndex.SHELL32_LegacyEnumTask
3000 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 54 61 73 6b 73 00 s.__imp_SHELL32_LegacyEnumTasks.
3020 53 48 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 53 70 65 63 69 61 6c 54 61 73 6b 73 42 79 SHELL32_LegacyEnumSpecialTasksBy
3040 54 79 70 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 53 70 65 Type.__imp_SHELL32_LegacyEnumSpe
3060 63 69 61 6c 54 61 73 6b 73 42 79 54 79 70 65 00 53 48 45 4c 4c 33 32 5f 49 73 56 61 6c 69 64 4c cialTasksByType.SHELL32_IsValidL
3080 69 6e 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 73 56 61 6c 69 64 4c 69 6e inkInfo.__imp_SHELL32_IsValidLin
30a0 6b 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f 49 73 53 79 73 74 65 6d 55 70 67 72 61 64 65 49 6e 50 kInfo.SHELL32_IsSystemUpgradeInP
30c0 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 73 53 79 73 74 65 6d 55 70 rogress.__imp_SHELL32_IsSystemUp
30e0 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 00 53 48 45 4c 4c 33 32 5f 49 73 47 65 74 4b 65 79 gradeInProgress.SHELL32_IsGetKey
3100 62 6f 61 72 64 4c 61 79 6f 75 74 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 boardLayoutPresent.__imp_SHELL32
3120 5f 49 73 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 50 72 65 73 65 6e 74 00 53 48 45 4c _IsGetKeyboardLayoutPresent.SHEL
3140 4c 33 32 5f 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 49 6e 69 74 00 5f 5f 69 6d 70 L32_IconOverlayManagerInit.__imp
3160 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 49 6e 69 74 00 _SHELL32_IconOverlayManagerInit.
3180 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 52 65 6d 65 6d 62 65 72 52 65 63 65 6e 74 SHELL32_IconCache_RememberRecent
31a0 6c 79 45 78 74 72 61 63 74 65 64 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f lyExtractedIconsW.__imp_SHELL32_
31c0 49 63 6f 6e 43 61 63 68 65 5f 52 65 6d 65 6d 62 65 72 52 65 63 65 6e 74 6c 79 45 78 74 72 61 63 IconCache_RememberRecentlyExtrac
31e0 74 65 64 49 63 6f 6e 73 57 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 45 78 70 61 tedIconsW.SHELL32_IconCache_Expa
3200 6e 64 45 6e 76 41 6e 64 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 ndEnvAndSearchPath.__imp_SHELL32
3220 5f 49 63 6f 6e 43 61 63 68 65 5f 45 78 70 61 6e 64 45 6e 76 41 6e 64 53 65 61 72 63 68 50 61 74 _IconCache_ExpandEnvAndSearchPat
3240 68 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 44 6f 6e 65 45 78 74 72 61 63 74 69 h.SHELL32_IconCache_DoneExtracti
3260 6e 67 49 63 6f 6e 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f ngIcons.__imp_SHELL32_IconCache_
3280 44 6f 6e 65 45 78 74 72 61 63 74 69 6e 67 49 63 6f 6e 73 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e DoneExtractingIcons.SHELL32_Icon
32a0 43 61 63 68 65 5f 41 62 6f 75 74 54 6f 45 78 74 72 61 63 74 49 63 6f 6e 73 00 5f 5f 69 6d 70 5f Cache_AboutToExtractIcons.__imp_
32c0 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 41 62 6f 75 74 54 6f 45 78 74 72 61 63 74 SHELL32_IconCache_AboutToExtract
32e0 49 63 6f 6e 73 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 52 65 73 74 6f 72 65 00 5f Icons.SHELL32_IconCacheRestore._
3300 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 52 65 73 74 6f 72 65 00 53 48 _imp_SHELL32_IconCacheRestore.SH
3320 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 48 61 6e 64 6c 65 41 73 73 6f 63 69 61 74 69 6f 6e ELL32_IconCacheHandleAssociation
3340 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 48 Changed.__imp_SHELL32_IconCacheH
3360 61 6e 64 6c 65 41 73 73 6f 63 69 61 74 69 6f 6e 43 68 61 6e 67 65 64 00 53 48 45 4c 4c 33 32 5f andleAssociationChanged.SHELL32_
3380 49 63 6f 6e 43 61 63 68 65 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 IconCacheDestroy.__imp_SHELL32_I
33a0 63 6f 6e 43 61 63 68 65 44 65 73 74 72 6f 79 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 conCacheDestroy.SHELL32_IconCach
33c0 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 43 eCreate.__imp_SHELL32_IconCacheC
33e0 72 65 61 74 65 00 53 48 45 4c 4c 33 32 5f 48 61 6e 64 6c 65 55 6e 72 65 63 6f 67 6e 69 7a 65 64 reate.SHELL32_HandleUnrecognized
3400 46 69 6c 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 48 61 6e 64 6c 65 55 FileSystem.__imp_SHELL32_HandleU
3420 6e 72 65 63 6f 67 6e 69 7a 65 64 46 69 6c 65 53 79 73 74 65 6d 00 53 48 45 4c 4c 33 32 5f 47 65 nrecognizedFileSystem.SHELL32_Ge
3440 74 54 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 32 00 5f 5f tThumbnailAdornerFromFactory2.__
3460 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 imp_SHELL32_GetThumbnailAdornerF
3480 72 6f 6d 46 61 63 74 6f 72 79 32 00 53 48 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c romFactory2.SHELL32_GetThumbnail
34a0 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 AdornerFromFactory.__imp_SHELL32
34c0 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 00 _GetThumbnailAdornerFromFactory.
34e0 53 48 45 4c 4c 33 32 5f 47 65 74 53 71 6d 61 62 6c 65 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 SHELL32_GetSqmableFileName.__imp
3500 5f 53 48 45 4c 4c 33 32 5f 47 65 74 53 71 6d 61 62 6c 65 46 69 6c 65 4e 61 6d 65 00 53 48 45 4c _SHELL32_GetSqmableFileName.SHEL
3520 4c 33 32 5f 47 65 74 53 6b 79 44 72 69 76 65 4e 65 74 77 6f 72 6b 53 74 61 74 65 73 00 5f 5f 69 L32_GetSkyDriveNetworkStates.__i
3540 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 53 6b 79 44 72 69 76 65 4e 65 74 77 6f 72 6b 53 74 61 mp_SHELL32_GetSkyDriveNetworkSta
3560 74 65 73 00 53 48 45 4c 4c 33 32 5f 47 65 74 52 61 74 69 6e 67 42 75 63 6b 65 74 00 5f 5f 69 6d tes.SHELL32_GetRatingBucket.__im
3580 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 52 61 74 69 6e 67 42 75 63 6b 65 74 00 53 48 45 4c 4c 33 p_SHELL32_GetRatingBucket.SHELL3
35a0 32 5f 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 46 72 6f 6d 46 69 6c 65 41 74 2_GetPlaceholderStatesFromFileAt
35c0 74 72 69 62 75 74 65 73 41 6e 64 52 65 70 61 72 73 65 50 6f 69 6e 74 54 61 67 00 5f 5f 69 6d 70 tributesAndReparsePointTag.__imp
35e0 5f 53 48 45 4c 4c 33 32 5f 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 46 72 6f _SHELL32_GetPlaceholderStatesFro
3600 6d 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 6e 64 52 65 70 61 72 73 65 50 6f 69 6e 74 54 61 mFileAttributesAndReparsePointTa
3620 67 00 53 48 45 4c 4c 33 32 5f 47 65 74 4c 69 6e 6b 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f g.SHELL32_GetLinkInfoData.__imp_
3640 53 48 45 4c 4c 33 32 5f 47 65 74 4c 69 6e 6b 49 6e 66 6f 44 61 74 61 00 53 48 45 4c 4c 33 32 5f SHELL32_GetLinkInfoData.SHELL32_
3660 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c GetIconOverlayManager.__imp_SHEL
3680 4c 33 32 5f 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 00 53 48 45 4c 4c 33 L32_GetIconOverlayManager.SHELL3
36a0 32 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 53 48 2_GetFileNameFromBrowse.__imp_SH
36c0 45 4c 4c 33 32 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 53 48 45 4c ELL32_GetFileNameFromBrowse.SHEL
36e0 4c 33 32 5f 47 65 74 44 69 73 6b 43 6c 65 61 6e 75 70 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 45 L32_GetDiskCleanupPath.__imp_SHE
3700 4c 4c 33 32 5f 47 65 74 44 69 73 6b 43 6c 65 61 6e 75 70 50 61 74 68 00 53 48 45 4c 4c 33 32 5f LL32_GetDiskCleanupPath.SHELL32_
3720 47 65 74 44 50 49 41 64 6a 75 73 74 65 64 4c 6f 67 69 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f GetDPIAdjustedLogicalSize.__imp_
3740 53 48 45 4c 4c 33 32 5f 47 65 74 44 50 49 41 64 6a 75 73 74 65 64 4c 6f 67 69 63 61 6c 53 69 7a SHELL32_GetDPIAdjustedLogicalSiz
3760 65 00 53 48 45 4c 4c 33 32 5f 47 65 74 43 6f 6d 6d 61 6e 64 50 72 6f 76 69 64 65 72 46 6f 72 46 e.SHELL32_GetCommandProviderForF
3780 6f 6c 64 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 43 6f 6d 6d 61 olderType.__imp_SHELL32_GetComma
37a0 6e 64 50 72 6f 76 69 64 65 72 46 6f 72 46 6f 6c 64 65 72 54 79 70 65 00 53 48 45 4c 4c 33 32 5f ndProviderForFolderType.SHELL32_
37c0 47 65 74 41 70 70 49 44 52 6f 6f 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 41 70 GetAppIDRoot.__imp_SHELL32_GetAp
37e0 70 49 44 52 6f 6f 74 00 53 48 45 4c 4c 33 32 5f 47 65 6e 65 72 61 74 65 41 70 70 49 44 00 5f 5f pIDRoot.SHELL32_GenerateAppID.__
3800 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 6e 65 72 61 74 65 41 70 70 49 44 00 53 48 45 4c 4c 33 imp_SHELL32_GenerateAppID.SHELL3
3820 32 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 2_FreeEncryptedFileKeyInfo.__imp
3840 5f 53 48 45 4c 4c 33 32 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 _SHELL32_FreeEncryptedFileKeyInf
3860 6f 00 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 43 72 65 61 74 65 o.SHELL32_FilePlaceholder_Create
3880 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 Instance.__imp_SHELL32_FilePlace
38a0 68 6f 6c 64 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 46 69 holder_CreateInstance.SHELL32_Fi
38c0 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 42 69 6e 64 54 6f 50 72 69 6d 61 72 79 53 74 72 65 61 lePlaceholder_BindToPrimaryStrea
38e0 6d 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f m.__imp_SHELL32_FilePlaceholder_
3900 42 69 6e 64 54 6f 50 72 69 6d 61 72 79 53 74 72 65 61 6d 00 53 48 45 4c 4c 33 32 5f 45 6e 75 6d BindToPrimaryStream.SHELL32_Enum
3920 43 6f 6d 6d 6f 6e 54 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 45 6e 75 6d 43 6f CommonTasks.__imp_SHELL32_EnumCo
3940 6d 6d 6f 6e 54 61 73 6b 73 00 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b mmonTasks.SHELL32_EncryptedFileK
3960 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 65 64 46 69 eyInfo.__imp_SHELL32_EncryptedFi
3980 6c 65 4b 65 79 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 44 69 72 65 63 74 6f leKeyInfo.SHELL32_EncryptDirecto
39a0 72 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 44 69 72 65 63 74 6f 72 ry.__imp_SHELL32_EncryptDirector
39c0 79 00 53 48 45 4c 4c 33 32 5f 44 65 73 74 72 6f 79 4c 69 6e 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f y.SHELL32_DestroyLinkInfo.__imp_
39e0 53 48 45 4c 4c 33 32 5f 44 65 73 74 72 6f 79 4c 69 6e 6b 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f SHELL32_DestroyLinkInfo.SHELL32_
3a00 43 72 65 61 74 65 5f 49 45 6e 75 6d 55 49 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 53 48 45 4c Create_IEnumUICommand.__imp_SHEL
3a20 4c 33 32 5f 43 72 65 61 74 65 5f 49 45 6e 75 6d 55 49 43 6f 6d 6d 61 6e 64 00 53 48 45 4c 4c 33 L32_Create_IEnumUICommand.SHELL3
3a40 32 5f 43 72 65 61 74 65 53 68 61 72 65 50 6f 69 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 45 2_CreateSharePointView.__imp_SHE
3a60 4c 4c 33 32 5f 43 72 65 61 74 65 53 68 61 72 65 50 6f 69 6e 74 56 69 65 77 00 53 48 45 4c 4c 33 LL32_CreateSharePointView.SHELL3
3a80 32 5f 43 72 65 61 74 65 51 6f 73 52 65 63 6f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 2_CreateQosRecorder.__imp_SHELL3
3aa0 32 5f 43 72 65 61 74 65 51 6f 73 52 65 63 6f 72 64 65 72 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 2_CreateQosRecorder.SHELL32_Crea
3ac0 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f tePlaceholderFile.__imp_SHELL32_
3ae0 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 00 53 48 45 4c 4c 33 32 5f 43 72 CreatePlaceholderFile.SHELL32_Cr
3b00 65 61 74 65 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 eateLinkInfoW.__imp_SHELL32_Crea
3b20 74 65 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 46 69 6c 65 46 6f teLinkInfoW.SHELL32_CreateFileFo
3b40 6c 64 65 72 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 lderContextMenu.__imp_SHELL32_Cr
3b60 65 61 74 65 46 69 6c 65 46 6f 6c 64 65 72 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 45 4c 4c 33 eateFileFolderContextMenu.SHELL3
3b80 32 5f 43 72 65 61 74 65 44 65 66 61 75 6c 74 4f 70 65 72 61 74 69 6f 6e 44 61 74 61 50 72 6f 76 2_CreateDefaultOperationDataProv
3ba0 69 64 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 44 65 66 61 75 6c 74 ider.__imp_SHELL32_CreateDefault
3bc0 4f 70 65 72 61 74 69 6f 6e 44 61 74 61 50 72 6f 76 69 64 65 72 00 53 48 45 4c 4c 33 32 5f 43 72 OperationDataProvider.SHELL32_Cr
3be0 65 61 74 65 43 6f 6e 66 6c 69 63 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c eateConflictInterrupt.__imp_SHEL
3c00 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 6c 69 63 74 49 6e 74 65 72 72 75 70 74 00 53 48 45 4c L32_CreateConflictInterrupt.SHEL
3c20 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 74 00 L32_CreateConfirmationInterrupt.
3c40 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e __imp_SHELL32_CreateConfirmation
3c60 49 6e 74 65 72 72 75 70 74 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 41 6c 74 65 72 6e 61 74 Interrupt.SHELL32_CreateAlternat
3c80 65 53 74 72 65 61 6d 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 eStreamFileName.__imp_SHELL32_Cr
3ca0 65 61 74 65 41 6c 74 65 72 6e 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4e 61 6d 65 00 53 48 45 4c eateAlternateStreamFileName.SHEL
3cc0 4c 33 32 5f 43 6f 70 79 53 65 63 6f 6e 64 61 72 79 54 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 45 L32_CopySecondaryTiles.__imp_SHE
3ce0 4c 4c 33 32 5f 43 6f 70 79 53 65 63 6f 6e 64 61 72 79 54 69 6c 65 73 00 53 48 45 4c 4c 33 32 5f LL32_CopySecondaryTiles.SHELL32_
3d00 43 6f 70 79 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 6f 4e 65 77 46 69 6c 65 00 5f 5f 69 CopyFilePlaceholderToNewFile.__i
3d20 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6f 70 79 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 6f mp_SHELL32_CopyFilePlaceholderTo
3d40 4e 65 77 46 69 6c 65 00 53 48 45 4c 4c 33 32 5f 43 6f 70 79 45 78 74 72 69 6e 73 69 63 50 72 6f NewFile.SHELL32_CopyExtrinsicPro
3d60 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6f 70 79 45 78 74 pertyStore.__imp_SHELL32_CopyExt
3d80 72 69 6e 73 69 63 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 53 48 45 4c 4c 33 32 5f 43 6f 6d 6d rinsicPropertyStore.SHELL32_Comm
3da0 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 andLineFromMsiDescriptor.__imp_S
3dc0 48 45 4c 4c 33 32 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 HELL32_CommandLineFromMsiDescrip
3de0 74 6f 72 00 53 48 45 4c 4c 33 32 5f 43 6c 6f 73 65 41 75 74 6f 70 6c 61 79 50 72 6f 6d 70 74 00 tor.SHELL32_CloseAutoplayPrompt.
3e00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6c 6f 73 65 41 75 74 6f 70 6c 61 79 50 72 6f 6d 70 __imp_SHELL32_CloseAutoplayPromp
3e20 74 00 53 48 45 4c 4c 33 32 5f 43 61 6e 44 69 73 70 6c 61 79 57 69 6e 38 43 6f 70 79 44 69 61 6c t.SHELL32_CanDisplayWin8CopyDial
3e40 6f 67 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 61 6e 44 69 73 70 6c 61 79 57 69 6e 38 43 og.__imp_SHELL32_CanDisplayWin8C
3e60 6f 70 79 44 69 61 6c 6f 67 00 53 48 45 4c 4c 33 32 5f 43 61 6c 6c 46 69 6c 65 43 6f 70 79 48 6f opyDialog.SHELL32_CallFileCopyHo
3e80 6f 6b 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 61 6c 6c 46 69 6c 65 43 6f 70 79 48 6f oks.__imp_SHELL32_CallFileCopyHo
3ea0 6f 6b 73 00 53 48 45 4c 4c 33 32 5f 43 54 72 61 6e 73 66 65 72 43 6f 6e 66 69 72 6d 61 74 69 6f oks.SHELL32_CTransferConfirmatio
3ec0 6e 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 n_CreateInstance.__imp_SHELL32_C
3ee0 54 72 61 6e 73 66 65 72 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 43 72 65 61 74 65 49 6e 73 74 61 TransferConfirmation_CreateInsta
3f00 6e 63 65 00 53 48 45 4c 4c 33 32 5f 43 53 79 6e 63 52 6f 6f 74 4d 61 6e 61 67 65 72 5f 43 72 65 nce.SHELL32_CSyncRootManager_Cre
3f20 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 53 79 6e 63 52 ateInstance.__imp_SHELL32_CSyncR
3f40 6f 6f 74 4d 61 6e 61 67 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 ootManager_CreateInstance.SHELL3
3f60 32 5f 43 52 65 63 65 6e 74 44 6f 63 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 49 2_CRecentDocsContextMenu_CreateI
3f80 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 52 65 63 65 6e 74 44 6f 63 nstance.__imp_SHELL32_CRecentDoc
3fa0 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c sContextMenu_CreateInstance.SHEL
3fc0 4c 33 32 5f 43 50 4c 5f 4d 6f 64 69 66 79 57 6f 77 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 L32_CPL_ModifyWowDisplayName.__i
3fe0 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 4d 6f 64 69 66 79 57 6f 77 44 69 73 70 6c 61 79 4e mp_SHELL32_CPL_ModifyWowDisplayN
4000 61 6d 65 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 49 73 4c 65 67 61 63 79 43 61 6e 6f 6e 69 63 61 ame.SHELL32_CPL_IsLegacyCanonica
4020 6c 4e 61 6d 65 4c 69 73 74 65 64 55 6e 64 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 lNameListedUnderKey.__imp_SHELL3
4040 32 5f 43 50 4c 5f 49 73 4c 65 67 61 63 79 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 4c 69 73 74 65 2_CPL_IsLegacyCanonicalNameListe
4060 64 55 6e 64 65 72 4b 65 79 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 43 61 74 65 67 6f 72 79 49 64 dUnderKey.SHELL32_CPL_CategoryId
4080 41 72 72 61 79 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 ArrayFromVariant.__imp_SHELL32_C
40a0 50 4c 5f 43 61 74 65 67 6f 72 79 49 64 41 72 72 61 79 46 72 6f 6d 56 61 72 69 61 6e 74 00 53 48 PL_CategoryIdArrayFromVariant.SH
40c0 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 47 ELL32_CMountPoint_WantAutorunUIG
40e0 65 74 52 65 61 64 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e etReady.__imp_SHELL32_CMountPoin
4100 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 47 65 74 52 65 61 64 79 00 53 48 45 4c 4c 33 32 5f t_WantAutorunUIGetReady.SHELL32_
4120 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 00 5f 5f 69 6d 70 5f CMountPoint_WantAutorunUI.__imp_
4140 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 SHELL32_CMountPoint_WantAutorunU
4160 49 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 50 72 6f 63 65 73 73 41 75 74 I.SHELL32_CMountPoint_ProcessAut
4180 6f 52 75 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 oRunFile.__imp_SHELL32_CMountPoi
41a0 6e 74 5f 50 72 6f 63 65 73 73 41 75 74 6f 52 75 6e 46 69 6c 65 00 53 48 45 4c 4c 33 32 5f 43 4d nt_ProcessAutoRunFile.SHELL32_CM
41c0 6f 75 6e 74 50 6f 69 6e 74 5f 49 73 41 75 74 6f 52 75 6e 44 72 69 76 65 41 6e 64 45 6e 61 62 6c ountPoint_IsAutoRunDriveAndEnabl
41e0 65 64 42 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 edByPolicy.__imp_SHELL32_CMountP
4200 6f 69 6e 74 5f 49 73 41 75 74 6f 52 75 6e 44 72 69 76 65 41 6e 64 45 6e 61 62 6c 65 64 42 79 50 oint_IsAutoRunDriveAndEnabledByP
4220 6f 6c 69 63 79 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f olicy.SHELL32_CMountPoint_DoAuto
4240 72 75 6e 50 72 6f 6d 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f runPrompt.__imp_SHELL32_CMountPo
4260 69 6e 74 5f 44 6f 41 75 74 6f 72 75 6e 50 72 6f 6d 70 74 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 int_DoAutorunPrompt.SHELL32_CMou
4280 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f 72 75 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f ntPoint_DoAutorun.__imp_SHELL32_
42a0 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f 72 75 6e 00 53 48 45 4c 4c 33 32 5f 43 4c CMountPoint_DoAutorun.SHELL32_CL
42c0 6f 63 61 74 69 6f 6e 46 6f 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f ocationFolderUI_CreateInstance._
42e0 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 46 6f 6c 64 65 72 55 49 5f 43 _imp_SHELL32_CLocationFolderUI_C
4300 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 43 reateInstance.SHELL32_CLocationC
4320 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f ontextMenu_Create.__imp_SHELL32_
4340 43 4c 6f 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 53 48 45 4c CLocationContextMenu_Create.SHEL
4360 4c 33 32 5f 43 4c 69 62 72 61 72 79 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 L32_CLibraryDropTarget_CreateIns
4380 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4c 69 62 72 61 72 79 44 72 6f 70 tance.__imp_SHELL32_CLibraryDrop
43a0 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 43 46 Target_CreateInstance.SHELL32_CF
43c0 69 6c 6c 50 72 6f 70 65 72 74 69 65 73 54 61 73 6b 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 illPropertiesTask_CreateInstance
43e0 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 46 69 6c 6c 50 72 6f 70 65 72 74 69 65 73 54 61 .__imp_SHELL32_CFillPropertiesTa
4400 73 6b 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 43 46 53 46 6f 6c sk_CreateInstance.SHELL32_CFSFol
4420 64 65 72 43 61 6c 6c 62 61 63 6b 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 derCallback_Create.__imp_SHELL32
4440 5f 43 46 53 46 6f 6c 64 65 72 43 61 6c 6c 62 61 63 6b 5f 43 72 65 61 74 65 00 53 48 45 4c 4c 33 _CFSFolderCallback_Create.SHELL3
4460 32 5f 43 46 53 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 2_CFSDropTarget_CreateInstance._
4480 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 46 53 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 _imp_SHELL32_CFSDropTarget_Creat
44a0 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 5f 43 72 65 61 74 65 eInstance.SHELL32_CDrives_Create
44c0 53 46 56 43 42 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 5f 43 72 65 61 SFVCB.__imp_SHELL32_CDrives_Crea
44e0 74 65 53 46 56 43 42 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 44 72 6f 70 54 61 72 67 65 teSFVCB.SHELL32_CDrivesDropTarge
4500 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 44 72 t_Create.__imp_SHELL32_CDrivesDr
4520 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 43 opTarget_Create.SHELL32_CDrivesC
4540 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f ontextMenu_Create.__imp_SHELL32_
4560 43 44 72 69 76 65 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 53 48 45 4c 4c 33 CDrivesContextMenu_Create.SHELL3
4580 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 4d 65 72 67 65 4d 65 6e 75 00 5f 5f 69 6d 70 2_CDefFolderMenu_MergeMenu.__imp
45a0 5f 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 4d 65 72 67 65 4d 65 6e _SHELL32_CDefFolderMenu_MergeMen
45c0 75 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 u.SHELL32_CDefFolderMenu_Create2
45e0 45 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f Ex.__imp_SHELL32_CDefFolderMenu_
4600 43 72 65 61 74 65 32 45 78 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 Create2Ex.SHELL32_CDefFolderMenu
4620 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 _Create2.__imp_SHELL32_CDefFolde
4640 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 4d rMenu_Create2.SHELL32_CDBurn_OnM
4660 65 64 69 61 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f ediaChange.__imp_SHELL32_CDBurn_
4680 4f 6e 4d 65 64 69 61 43 68 61 6e 67 65 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 45 OnMediaChange.SHELL32_CDBurn_OnE
46a0 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 45 6a 65 63 ject.__imp_SHELL32_CDBurn_OnEjec
46c0 74 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 44 65 76 69 63 65 43 68 61 6e 67 65 00 t.SHELL32_CDBurn_OnDeviceChange.
46e0 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 44 65 76 69 63 65 43 68 61 __imp_SHELL32_CDBurn_OnDeviceCha
4700 6e 67 65 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 4c 69 76 65 46 53 00 5f 5f 69 6d nge.SHELL32_CDBurn_IsLiveFS.__im
4720 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 4c 69 76 65 46 53 00 53 48 45 4c 4c 33 p_SHELL32_CDBurn_IsLiveFS.SHELL3
4740 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 32 00 5f 5f 69 6d 70 5f 53 48 45 4c 2_CDBurn_IsBlankDisc2.__imp_SHEL
4760 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 32 00 53 48 45 4c 4c 33 32 5f L32_CDBurn_IsBlankDisc2.SHELL32_
4780 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 CDBurn_IsBlankDisc.__imp_SHELL32
47a0 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 _CDBurn_IsBlankDisc.SHELL32_CDBu
47c0 72 6e 5f 47 65 74 54 61 73 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 rn_GetTaskInfo.__imp_SHELL32_CDB
47e0 75 72 6e 5f 47 65 74 54 61 73 6b 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 urn_GetTaskInfo.SHELL32_CDBurn_G
4800 65 74 53 74 61 67 69 6e 67 50 61 74 68 4f 72 4e 6f 72 6d 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f etStagingPathOrNormalPath.__imp_
4820 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 53 74 61 67 69 6e 67 50 61 74 68 4f 72 4e SHELL32_CDBurn_GetStagingPathOrN
4840 6f 72 6d 61 6c 50 61 74 68 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 4c 69 76 65 ormalPath.SHELL32_CDBurn_GetLive
4860 46 53 44 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f FSDiscInfo.__imp_SHELL32_CDBurn_
4880 47 65 74 4c 69 76 65 46 53 44 69 73 63 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e GetLiveFSDiscInfo.SHELL32_CDBurn
48a0 5f 47 65 74 43 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f _GetCDInfo.__imp_SHELL32_CDBurn_
48c0 47 65 74 43 44 49 6e 66 6f 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 45 72 61 73 65 00 5f GetCDInfo.SHELL32_CDBurn_Erase._
48e0 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 45 72 61 73 65 00 53 48 45 4c 4c 33 _imp_SHELL32_CDBurn_Erase.SHELL3
4900 32 5f 43 44 42 75 72 6e 5f 44 72 69 76 65 53 75 70 70 6f 72 74 65 64 46 6f 72 44 61 74 61 42 75 2_CDBurn_DriveSupportedForDataBu
4920 72 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 44 72 69 76 65 53 75 70 rn.__imp_SHELL32_CDBurn_DriveSup
4940 70 6f 72 74 65 64 46 6f 72 44 61 74 61 42 75 72 6e 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e portedForDataBurn.SHELL32_CDBurn
4960 5f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 _CloseSession.__imp_SHELL32_CDBu
4980 72 6e 5f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 53 48 45 4c 4c 33 32 5f 43 43 6f 6d 6d 6f 6e 50 rn_CloseSession.SHELL32_CCommonP
49a0 6c 61 63 65 73 46 6f 6c 64 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 lacesFolder_CreateInstance.__imp
49c0 5f 53 48 45 4c 4c 33 32 5f 43 43 6f 6d 6d 6f 6e 50 6c 61 63 65 73 46 6f 6c 64 65 72 5f 43 72 65 _SHELL32_CCommonPlacesFolder_Cre
49e0 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 45 4c 4c 33 32 5f 42 69 6e 64 54 6f 46 69 6c 65 50 6c ateInstance.SHELL32_BindToFilePl
4a00 61 63 65 68 6f 6c 64 65 72 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 42 aceholderHandler.__imp_SHELL32_B
4a20 69 6e 64 54 6f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 48 61 6e 64 6c 65 72 00 53 48 45 4c indToFilePlaceholderHandler.SHEL
4a40 4c 33 32 5f 41 72 65 41 6c 6c 49 74 65 6d 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 L32_AreAllItemsAvailable.__imp_S
4a60 48 45 4c 4c 33 32 5f 41 72 65 41 6c 6c 49 74 65 6d 73 41 76 61 69 6c 61 62 6c 65 00 53 48 45 4c HELL32_AreAllItemsAvailable.SHEL
4a80 4c 33 32 5f 41 64 64 54 6f 46 72 6f 6e 74 49 63 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 48 L32_AddToFrontIconTable.__imp_SH
4aa0 45 4c 4c 33 32 5f 41 64 64 54 6f 46 72 6f 6e 74 49 63 6f 6e 54 61 62 6c 65 00 53 48 45 4c 4c 33 ELL32_AddToFrontIconTable.SHELL3
4ac0 32 5f 41 64 64 54 6f 42 61 63 6b 49 63 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 2_AddToBackIconTable.__imp_SHELL
4ae0 33 32 5f 41 64 64 54 6f 42 61 63 6b 49 63 6f 6e 54 61 62 6c 65 00 53 48 44 6f 44 72 61 67 44 72 32_AddToBackIconTable.SHDoDragDr
4b00 6f 70 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 44 65 73 74 72 6f 79 50 op.__imp_SHDoDragDrop.SHDestroyP
4b20 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 ropSheetExtArray.__imp_SHDestroy
4b40 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 PropSheetExtArray.SHDefExtractIc
4b60 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 onW.__imp_SHDefExtractIconW.SHDe
4b80 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 fExtractIconA.__imp_SHDefExtract
4ba0 49 63 6f 6e 41 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d IconA.SHCreateStdEnumFmtEtc.__im
4bc0 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 p_SHCreateStdEnumFmtEtc.SHCreate
4be0 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d ShellItemArrayFromShellItem.__im
4c00 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c p_SHCreateShellItemArrayFromShel
4c20 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d lItem.SHCreateShellItemArrayFrom
4c40 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 IDLists.__imp_SHCreateShellItemA
4c60 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 rrayFromIDLists.SHCreateShellIte
4c80 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 mArrayFromDataObject.__imp_SHCre
4ca0 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 ateShellItemArrayFromDataObject.
4cc0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 SHCreateShellItemArray.__imp_SHC
4ce0 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c reateShellItemArray.SHCreateShel
4d00 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 lItem.__imp_SHCreateShellItem.SH
4d20 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 CreateShellFolderViewEx.__imp_SH
4d40 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 CreateShellFolderViewEx.SHCreate
4d60 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 ShellFolderView.__imp_SHCreateSh
4d80 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 ellFolderView.SHCreateQueryCance
4da0 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 lAutoPlayMoniker.__imp_SHCreateQ
4dc0 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 ueryCancelAutoPlayMoniker.SHCrea
4de0 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 tePropSheetExtArray.__imp_SHCrea
4e00 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 63 tePropSheetExtArray.SHCreateProc
4e20 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 essAsUserW.__imp_SHCreateProcess
4e40 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f AsUserW.SHCreateItemWithParent._
4e60 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 _imp_SHCreateItemWithParent.SHCr
4e80 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 eateItemInKnownFolder.__imp_SHCr
4ea0 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 eateItemInKnownFolder.SHCreateIt
4ec0 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 emFromRelativeName.__imp_SHCreat
4ee0 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 eItemFromRelativeName.SHCreateIt
4f00 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 emFromParsingName.__imp_SHCreate
4f20 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d ItemFromParsingName.SHCreateItem
4f40 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f FromIDList.__imp_SHCreateItemFro
4f60 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 mIDList.SHCreateFileExtractIconW
4f80 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 .__imp_SHCreateFileExtractIconW.
4fa0 53 48 43 72 65 61 74 65 44 72 76 45 78 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 SHCreateDrvExtIcon.__imp_SHCreat
4fc0 65 44 72 76 45 78 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 eDrvExtIcon.SHCreateDirectoryExW
4fe0 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 .__imp_SHCreateDirectoryExW.SHCr
5000 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 eateDirectoryExA.__imp_SHCreateD
5020 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f irectoryExA.SHCreateDirectory.__
5040 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 43 72 65 61 74 65 44 65 imp_SHCreateDirectory.SHCreateDe
5060 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 faultPropertiesOp.__imp_SHCreate
5080 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 65 66 61 DefaultPropertiesOp.SHCreateDefa
50a0 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 ultExtractIcon.__imp_SHCreateDef
50c0 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 aultExtractIcon.SHCreateDefaultC
50e0 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 ontextMenu.__imp_SHCreateDefault
5100 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f ContextMenu.SHCreateDataObject._
5120 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 _imp_SHCreateDataObject.SHCreate
5140 43 61 74 65 67 6f 72 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 43 61 74 65 67 CategoryEnum.__imp_SHCreateCateg
5160 6f 72 79 45 6e 75 6d 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 oryEnum.SHCreateAssociationRegis
5180 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f tration.__imp_SHCreateAssociatio
51a0 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 nRegistration.SHCoCreateInstance
51c0 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 Worker.__imp_SHCoCreateInstanceW
51e0 6f 72 6b 65 72 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 orker.SHCoCreateInstance.__imp_S
5200 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c HCoCreateInstance.SHCloneSpecial
5220 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 IDList.__imp_SHCloneSpecialIDLis
5240 74 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f t.SHChangeNotifyRegisterThread._
5260 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 _imp_SHChangeNotifyRegisterThrea
5280 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 d.SHChangeNotifyRegister.__imp_S
52a0 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f HChangeNotifyRegister.SHChangeNo
52c0 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 tifyDeregister.__imp_SHChangeNot
52e0 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 ifyDeregister.SHChangeNotify.__i
5300 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 mp_SHChangeNotify.SHChangeNotifi
5320 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 cation_Unlock.__imp_SHChangeNoti
5340 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 fication_Unlock.SHChangeNotifica
5360 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 tion_Lock.__imp_SHChangeNotifica
5380 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d tion_Lock.SHCLSIDFromString.__im
53a0 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 42 72 6f 77 73 65 46 6f 72 46 p_SHCLSIDFromString.SHBrowseForF
53c0 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 olderW.__imp_SHBrowseForFolderW.
53e0 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 SHBrowseForFolderA.__imp_SHBrows
5400 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 00 5f 5f eForFolderA.SHBrowseForFolder.__
5420 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 00 53 48 42 69 6e 64 54 6f 50 61 imp_SHBrowseForFolder.SHBindToPa
5440 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 rent.__imp_SHBindToParent.SHBind
5460 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 ToObject.__imp_SHBindToObject.SH
5480 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 BindToFolderIDListParentEx.__imp
54a0 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 _SHBindToFolderIDListParentEx.SH
54c0 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 BindToFolderIDListParent.__imp_S
54e0 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 41 73 73 6f HBindToFolderIDListParent.SHAsso
5500 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 cEnumHandlersForProtocolByApplic
5520 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 ation.__imp_SHAssocEnumHandlersF
5540 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 orProtocolByApplication.SHAssocE
5560 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e numHandlers.__imp_SHAssocEnumHan
5580 64 6c 65 72 73 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 70 dlers.SHAppBarMessage.__imp_SHAp
55a0 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f pBarMessage.SHAlloc.__imp_SHAllo
55c0 63 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 c.SHAddToRecentDocs.__imp_SHAddT
55e0 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 oRecentDocs.SHAddFromPropSheetEx
5600 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 tArray.__imp_SHAddFromPropSheetE
5620 78 74 41 72 72 61 79 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 xtArray.SHAddDefaultPropertiesBy
5640 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 Ext.__imp_SHAddDefaultProperties
5660 42 79 45 78 74 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 ByExt.RestartDialogEx.__imp_Rest
5680 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f artDialogEx.RestartDialog.__imp_
56a0 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d RestartDialog.RealDriveType.__im
56c0 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 p_RealDriveType.ReadCabinetState
56e0 00 5f 5f 69 6d 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 50 69 66 4d 67 72 5f 53 .__imp_ReadCabinetState.PifMgr_S
5700 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f etProperties.__imp_PifMgr_SetPro
5720 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f perties.PifMgr_OpenProperties.__
5740 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 imp_PifMgr_OpenProperties.PifMgr
5760 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 _GetProperties.__imp_PifMgr_GetP
5780 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 roperties.PifMgr_CloseProperties
57a0 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 .__imp_PifMgr_CloseProperties.Pi
57c0 63 6b 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 61 74 68 ckIconDlg.__imp_PickIconDlg.Path
57e0 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 YetAnotherMakeUniqueName.__imp_P
5800 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 athYetAnotherMakeUniqueName.Path
5820 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 51 75 Resolve.__imp_PathResolve.PathQu
5840 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 4d 61 6b 65 alify.__imp_PathQualify.PathMake
5860 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e UniqueName.__imp_PathMakeUniqueN
5880 61 6d 65 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 ame.PathIsSlowW.__imp_PathIsSlow
58a0 57 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 W.PathIsSlowA.__imp_PathIsSlowA.
58c0 50 61 74 68 49 73 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 47 65 PathIsExe.__imp_PathIsExe.PathGe
58e0 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 tShortPath.__imp_PathGetShortPat
5900 68 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 h.PathCleanupSpec.__imp_PathClea
5920 6e 75 70 53 70 65 63 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e nupSpec.OpenRegStream.__imp_Open
5940 52 65 67 53 74 72 65 61 6d 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 RegStream.IsUserAnAdmin.__imp_Is
5960 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e UserAnAdmin.IsNetDrive.__imp_IsN
5980 65 74 44 72 69 76 65 00 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 etDrive.IsLFNDriveW.__imp_IsLFND
59a0 72 69 76 65 57 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 riveW.IsLFNDriveA.__imp_IsLFNDri
59c0 76 65 41 00 49 73 4c 46 4e 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 00 veA.IsLFNDrive.__imp_IsLFNDrive.
59e0 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f InitNetworkAddressControl.__imp_
5a00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 4c 53 61 76 65 InitNetworkAddressControl.ILSave
5a20 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c ToStream.__imp_ILSaveToStream.IL
5a40 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 RemoveLastID.__imp_ILRemoveLastI
5a60 44 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 D.ILLoadFromStreamEx.__imp_ILLoa
5a80 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 dFromStreamEx.ILIsParent.__imp_I
5aa0 4c 49 73 50 61 72 65 6e 74 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 LIsParent.ILIsEqual.__imp_ILIsEq
5ac0 75 61 6c 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c ual.ILGetSize.__imp_ILGetSize.IL
5ae0 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 46 72 65 65 00 5f GetNext.__imp_ILGetNext.ILFree._
5b00 5f 69 6d 70 5f 49 4c 46 72 65 65 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 _imp_ILFree.ILFindLastID.__imp_I
5b20 4c 46 69 6e 64 4c 61 73 74 49 44 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c LFindLastID.ILFindChild.__imp_IL
5b40 46 69 6e 64 43 68 69 6c 64 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d FindChild.ILCreateFromPathW.__im
5b60 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d p_ILCreateFromPathW.ILCreateFrom
5b80 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c PathA.__imp_ILCreateFromPathA.IL
5ba0 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f CreateFromPath.__imp_ILCreateFro
5bc0 6d 50 61 74 68 00 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 mPath.ILCombine.__imp_ILCombine.
5be0 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 ILCloneFirst.__imp_ILCloneFirst.
5c00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 49 4c 41 70 70 65 6e 64 49 44 ILClone.__imp_ILClone.ILAppendID
5c20 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f .__imp_ILAppendID.GetFileNameFro
5c40 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f mBrowse.__imp_GetFileNameFromBro
5c60 77 73 65 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 wse.GetCurrentProcessExplicitApp
5c80 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 UserModelID.__imp_GetCurrentProc
5ca0 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 46 69 6e 64 45 78 essExplicitAppUserModelID.FindEx
5cc0 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 ecutableW.__imp_FindExecutableW.
5ce0 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 FindExecutableA.__imp_FindExecut
5d00 61 62 6c 65 41 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 ableA.ExtractIconW.__imp_Extract
5d20 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 IconW.ExtractIconExW.__imp_Extra
5d40 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 ctIconExW.ExtractIconExA.__imp_E
5d60 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 00 5f 5f 69 6d xtractIconExA.ExtractIconEx.__im
5d80 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 p_ExtractIconEx.ExtractIconA.__i
5da0 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 mp_ExtractIconA.ExtractAssociate
5dc0 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 dIconW.__imp_ExtractAssociatedIc
5de0 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 onW.ExtractAssociatedIconExW.__i
5e00 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 mp_ExtractAssociatedIconExW.Extr
5e20 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 actAssociatedIconExA.__imp_Extra
5e40 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 ctAssociatedIconExA.ExtractAssoc
5e60 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 iatedIconA.__imp_ExtractAssociat
5e80 65 64 49 63 6f 6e 41 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c edIconA.DuplicateIcon.__imp_Dupl
5ea0 69 63 61 74 65 49 63 6f 6e 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 icateIcon.DriveType.__imp_DriveT
5ec0 79 70 65 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 ype.DragQueryPoint.__imp_DragQue
5ee0 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 ryPoint.DragQueryFileW.__imp_Dra
5f00 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 6f 72 57 00 5f 5f gQueryFileW.DragQueryFileAorW.__
5f20 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 6f 72 57 00 44 72 61 67 51 75 65 72 79 46 imp_DragQueryFileAorW.DragQueryF
5f40 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 ileA.__imp_DragQueryFileA.DragQu
5f60 65 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 00 44 72 61 67 eryFile.__imp_DragQueryFile.Drag
5f80 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 41 63 63 65 Finish.__imp_DragFinish.DragAcce
5fa0 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 6f ptFiles.__imp_DragAcceptFiles.Do
5fc0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f EnvironmentSubstW.__imp_DoEnviro
5fe0 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 nmentSubstW.DoEnvironmentSubstA.
6000 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 41 44 5f 53 68 __imp_DoEnvironmentSubstA.DAD_Sh
6020 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d owDragImage.__imp_DAD_ShowDragIm
6040 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 age.DAD_SetDragImage.__imp_DAD_S
6060 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 44 etDragImage.DAD_DragMove.__imp_D
6080 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f AD_DragMove.DAD_DragLeave.__imp_
60a0 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f DAD_DragLeave.DAD_DragEnterEx2._
60c0 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 45 6e _imp_DAD_DragEnterEx2.DAD_DragEn
60e0 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f terEx.__imp_DAD_DragEnterEx.DAD_
6100 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 AutoScroll.__imp_DAD_AutoScroll.
6120 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 CommandLineToArgvW.__imp_Command
6140 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 68 65 63 6b 45 73 63 61 70 65 73 57 00 5f 5f 69 6d 70 5f LineToArgvW.CheckEscapesW.__imp_
6160 43 68 65 63 6b 45 73 63 61 70 65 73 57 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f CheckEscapesW.CIDLData_CreateFro
6180 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 mIDArray.__imp_CIDLData_CreateFr
61a0 6f 6d 49 44 41 72 72 61 79 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 omIDArray.CDefFolderMenu_Create2
61c0 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 41 73 .__imp_CDefFolderMenu_Create2.As
61e0 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 socGetDetailsOfPropKey.__imp_Ass
6200 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 43 72 65 61 74 ocGetDetailsOfPropKey.AssocCreat
6220 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 eForClasses.__imp_AssocCreateFor
6240 43 6c 61 73 73 65 73 00 64 69 79 62 74 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 Classes.diybt.o/........15161608
6260 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 33 31 20 20 20 20 20 54..0.....0.....100666..631.....
6280 20 20 60 0a 64 86 06 00 00 00 00 00 20 01 00 00 0f 00 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
62a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 ..............................P`
62c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
62e0 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.P..bss....................
6300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............P..idata$4........
6320 08 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 ....................@.0..idata$5
6340 00 00 00 00 00 00 00 00 08 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 0c 00 00 00 14 01 00 00 00 00 00 00 00 00 00 00 .idata$7........................
6380 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 48 45 4c 4c 33 32 2e ....@.0.................SHELL32.
63a0 64 6c 6c 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 dll..file...........g.fake......
63c0 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 .........text...................
63e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 .............data...............
6400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 .................bss............
6420 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 .....................idata$4....
6440 04 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 .........................idata$5
6460 00 00 00 00 05 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 .............................ida
6480 74 61 24 37 00 00 00 00 06 00 00 00 03 01 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$7............................
64a0 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 49 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 ..................I...__C__Users
64c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
64e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 0a 64 69 79 62 _libwinapi_shell32_a_iname..diyb
6500 68 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 h.o/........1516160854..0.....0.
6520 20 20 20 20 31 30 30 36 36 36 20 20 37 33 38 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 ....100666..738.......`.d.......
6540 36 01 00 00 10 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6............text...............
6560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 ..................P`.data.......
6580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 ........................@.P..bss
65a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
65c0 80 00 50 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 ..P..idata$2....................
65e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..idata$5............
6600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.0..idata$4....
6620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........................@.0.....
6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0c 00 00 00 0f 00 ................................
6660 00 00 03 00 10 00 00 00 0d 00 00 00 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 ...............file...........g.
6680 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 fake..............hname.........
66a0 00 00 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 ....fthunk.............text.....
66c0 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
66e0 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
6700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6720 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 ...idata$2......................
6740 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$4...........idata$5
6760 00 00 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 ................................
6780 47 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 G................._head_C__Users
67a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
67c0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f _libwinapi_shell32_a.__C__Users_
67e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f Peter_Code_winapi_rs_x86_64_lib_
6800 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 64 69 79 62 73 30 libwinapi_shell32_a_iname.diybs0
6820 30 33 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0398.o/...1516160855..0.....0...
6840 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..681.......`.d.........
6860 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6880 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
68a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
68c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
68e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
6900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
6920 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
6940 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
6960 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
6980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 ...%............................
69a0 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 WriteCabinetState...............
69c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6a00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6a20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6a40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6a60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6a80 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 ..............q...WriteCabinetSt
6aa0 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 68 65 61 ate.__imp_WriteCabinetState._hea
6ac0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
6ae0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
6b00 64 69 79 62 73 30 30 33 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00397.o/...1516160855..0...
6b20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
6b40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6b60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6ba0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6bc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6be0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
6c00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
6c20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
6c40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
6c60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
6c80 00 00 00 00 8d 01 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 ......Win32DeleteFile...........
6ca0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6cc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6ce0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6d00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6d20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6d40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
6d60 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 57 69 6e 33 32 44 65 6c ......*.............m...Win32Del
6d80 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 68 eteFile.__imp_Win32DeleteFile._h
6da0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
6dc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
6de0 00 0a 64 69 79 62 73 30 30 33 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00396.o/...1516160855..0.
6e00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
6e20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6e40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6e80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6ea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6ec0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6ee0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6f00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
6f20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6f40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6f60 00 00 00 00 00 00 8c 01 57 4f 57 53 68 65 6c 6c 45 78 65 63 75 74 65 00 00 00 02 00 00 00 08 00 ........WOWShellExecute.........
6f80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6fa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6fc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6fe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
7040 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 57 4f 57 53 68 65 ........*.............m...WOWShe
7060 6c 6c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 4f 57 53 68 65 6c 6c 45 78 65 63 75 74 65 00 llExecute.__imp_WOWShellExecute.
7080 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
70a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
70c0 5f 61 00 0a 64 69 79 62 73 30 30 33 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00395.o/...1516160855..
70e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..741.......`.
7100 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7120 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...p.............0`.dat
7140 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7160 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7180 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
71a0 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...z.............0..idata$5....
71c0 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
71e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
7200 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........(...H.......
7220 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7240 00 00 00 00 00 00 00 00 8b 01 55 73 65 72 73 4c 69 62 72 61 72 69 65 73 46 6f 6c 64 65 72 55 49 ..........UsersLibrariesFolderUI
7260 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 _CreateInstance.................
7280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
72a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
72c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
72e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7320 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 ............*.................V.
7340 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 55 73 65 72 73 4c 69 62 72 61 72 69 65 73 46 6f ................UsersLibrariesFo
7360 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 55 73 65 72 lderUI_CreateInstance.__imp_User
7380 73 4c 69 62 72 61 72 69 65 73 46 6f 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 sLibrariesFolderUI_CreateInstanc
73a0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
73c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
73e0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00394.o/...1516160855
7400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 ..0.....0.....100666..681.......
7420 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
7440 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
7460 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7480 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
74a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
74c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
74e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
7500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
7520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
7540 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7560 00 00 00 00 00 00 00 00 00 00 8a 01 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 02 00 ............StgMakeUniqueName...
7580 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
75a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
75c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
75e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7600 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
7640 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 74 ..........................q...St
7660 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 gMakeUniqueName.__imp_StgMakeUni
7680 71 75 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 queName._head_C__Users_Peter_Cod
76a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
76c0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 39 33 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00393.o/...1516
76e0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160855..0.....0.....100666..675.
7700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
7740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
77a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
77c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
77e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
7800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
7820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 01 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e ..................SignalFileOpen
7860 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7880 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
78a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
78c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
78e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7900 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7920 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
7940 6b 00 00 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 k...SignalFileOpen.__imp_SignalF
7960 69 6c 65 4f 70 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ileOpen._head_C__Users_Peter_Cod
7980 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
79a0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 39 32 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00392.o/...1516
79c0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 160855..0.....0.....100666..681.
79e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7a00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
7a20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7a40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7a80 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
7aa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
7ac0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
7ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
7b00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 01 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 ..................Shell_NotifyIc
7b40 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 onW.............................
7b60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7b80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7ba0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7bc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7be0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7c00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
7c20 71 00 00 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 65 6c q...Shell_NotifyIconW.__imp_Shel
7c40 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 l_NotifyIconW._head_C__Users_Pet
7c60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7c80 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 39 31 2e 6f 2f 20 winapi_shell32_a..diybs00391.o/.
7ca0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
7cc0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
7ce0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
7d00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7d60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
7d80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
7da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7dc0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
7de0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7e00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 01 53 68 65 6c 6c 5f 4e 6f ........................Shell_No
7e20 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tifyIconGetRect.................
7e40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7e60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7e80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7ea0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7ec0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7ee0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7f00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 :.............}...Shell_NotifyIc
7f20 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e onGetRect.__imp_Shell_NotifyIcon
7f40 47 65 74 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 GetRect._head_C__Users_Peter_Cod
7f60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7f80 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 39 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00390.o/...1516
7fa0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 160855..0.....0.....100666..681.
7fc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7fe0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
8000 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8020 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8060 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
8080 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
80a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
80c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
80e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 01 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 ..................Shell_NotifyIc
8120 6f 6e 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 onA.............................
8140 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8160 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8180 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
81a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
81c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
81e0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
8200 71 00 00 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c q...Shell_NotifyIconA.__imp_Shel
8220 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 l_NotifyIconA._head_C__Users_Pet
8240 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8260 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 39 2e 6f 2f 20 winapi_shell32_a..diybs00389.o/.
8280 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
82a0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
82c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
82e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8340 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
8360 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
8380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
83a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
83c0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
83e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 01 53 68 65 6c 6c 5f 4e 6f ........................Shell_No
8400 74 69 66 79 49 63 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tifyIcon........................
8420 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
84a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
84c0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
84e0 00 00 00 00 02 00 6f 00 00 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 00 5f 5f 69 6d 70 ......o...Shell_NotifyIcon.__imp
8500 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _Shell_NotifyIcon._head_C__Users
8520 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8540 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 38 _libwinapi_shell32_a..diybs00388
8560 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
8580 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
85a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
85c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
8640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
8660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
8680 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
86a0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
86c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 01 53 68 65 6c ............................Shel
86e0 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 l_MergeMenus....................
8700 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
87a0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
87c0 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f ..........o...Shell_MergeMenus._
87e0 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_Shell_MergeMenus._head_C__U
8800 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8820 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
8840 30 33 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0387.o/...1516160855..0.....0...
8860 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
8880 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
88a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
88c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
8920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8940 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
8960 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
8980 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
89a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 01 ...%............................
89c0 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 00 00 02 00 00 00 08 00 00 00 04 00 Shell_GetImageLists.............
89e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8aa0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 68 65 6c 6c 5f 47 65 74 49 ....2.............u...Shell_GetI
8ac0 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 mageLists.__imp_Shell_GetImageLi
8ae0 73 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 sts._head_C__Users_Peter_Code_wi
8b00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
8b20 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00386.o/...15161608
8b40 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 55..0.....0.....100666..711.....
8b60 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
8ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8c00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
8c20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
8c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
8c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
8c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8ca0 00 00 00 00 00 00 00 00 00 00 00 00 82 01 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 ..............Shell_GetCachedIma
8cc0 67 65 49 6e 64 65 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 geIndexW........................
8ce0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8d80 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
8da0 00 00 00 00 00 00 02 00 83 00 00 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 ............Shell_GetCachedImage
8dc0 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 IndexW.__imp_Shell_GetCachedImag
8de0 65 49 6e 64 65 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eIndexW._head_C__Users_Peter_Cod
8e00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8e20 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 35 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00385.o/...1516
8e40 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 160855..0.....0.....100666..711.
8e60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
8ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8f00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
8f20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
8f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
8f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
8f80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 01 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 ..................Shell_GetCache
8fc0 64 49 6d 61 67 65 49 6e 64 65 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 dImageIndexA....................
8fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9080 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
90a0 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 ................Shell_GetCachedI
90c0 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 mageIndexA.__imp_Shell_GetCached
90e0 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ImageIndexA._head_C__Users_Peter
9100 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
9120 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 34 2e 6f 2f 20 20 20 napi_shell32_a..diybs00384.o/...
9140 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
9160 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 705.......`.d...................
9180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
91a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
91c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
91e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
9220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
9240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9260 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
9280 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
92a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 53 68 65 6c 6c 5f 47 65 74 43 ......................Shell_GetC
92c0 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 achedImageIndex.................
92e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9300 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9320 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9340 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9360 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9380 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
93a0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 ................Shell_GetCachedI
93c0 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 mageIndex.__imp_Shell_GetCachedI
93e0 6d 61 67 65 49 6e 64 65 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 mageIndex._head_C__Users_Peter_C
9400 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
9420 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 33 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00383.o/...15
9440 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160855..0.....0.....100666..66
9460 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
9480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
94a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
94c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
94e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
9520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
9540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
9560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
9580 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
95a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 53 68 65 6c 6c 48 6f 6f 6b 50 72 6f ....................ShellHookPro
95c0 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 c...............................
95e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
9680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ................&.............i.
96a0 00 00 53 68 65 6c 6c 48 6f 6f 6b 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 48 6f 6f 6b 50 ..ShellHookProc.__imp_ShellHookP
96c0 72 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 roc._head_C__Users_Peter_Code_wi
96e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
9700 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00382.o/...15161608
9720 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 55..0.....0.....100666..669.....
9740 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
9760 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
9780 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
97a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
97c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
97e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
9800 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
9820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
9840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
9860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9880 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 02 00 00 00 ............~.ShellExecuteW.....
98a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
98c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
98e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
9960 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 53 68 65 6c ..........&.............i...Shel
9980 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 68 lExecuteW.__imp_ShellExecuteW._h
99a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
99c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
99e0 00 0a 64 69 79 62 73 30 30 33 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00381.o/...1516160855..0.
9a00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
9a20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9a40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9a80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9aa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9ac0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
9ae0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
9b00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
9b20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9b40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9b60 00 00 00 00 00 00 7d 01 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 00 00 02 00 00 00 08 00 ......}.ShellExecuteExW.........
9b80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
9ba0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9bc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9be0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9c00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9c20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
9c40 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 53 68 65 6c 6c 45 ........*.............m...ShellE
9c60 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 xecuteExW.__imp_ShellExecuteExW.
9c80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
9ca0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
9cc0 5f 61 00 0a 64 69 79 62 73 30 30 33 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00380.o/...1516160855..
9ce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
9d00 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9d20 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
9d40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9d60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9d80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9da0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
9dc0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
9de0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
9e00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9e20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9e40 00 00 00 00 00 00 00 00 7c 01 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 00 00 02 00 00 00 ........|.ShellExecuteExA.......
9e60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
9e80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9ea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9ec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9ee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9f00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
9f20 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 53 68 65 6c ..........*.............m...Shel
9f40 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 lExecuteExA.__imp_ShellExecuteEx
9f60 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
9f80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
9fa0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00379.o/...1516160855
9fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
9fe0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
a020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a080 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
a0a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
a0c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
a0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a120 00 00 00 00 00 00 00 00 00 00 7b 01 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 00 00 00 00 02 00 ..........{.ShellExecuteEx......
a140 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a160 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a180 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a1a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a1c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a1e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
a200 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 68 ............(.............k...Sh
a220 65 6c 6c 45 78 65 63 75 74 65 45 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 ellExecuteEx.__imp_ShellExecuteE
a240 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
a260 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
a280 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00378.o/...1516160855
a2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 ..0.....0.....100666..669.......
a2c0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a2e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a360 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a380 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a3a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
a3c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a3e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a400 00 00 00 00 00 00 00 00 00 00 7a 01 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 02 00 00 00 08 00 ..........z.ShellExecuteA.......
a420 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a440 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a460 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a480 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a4a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a4c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
a4e0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 53 68 65 6c 6c 45 ........&.............i...ShellE
a500 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 68 65 61 xecuteA.__imp_ShellExecuteA._hea
a520 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a540 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
a560 64 69 79 62 73 30 30 33 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00377.o/...1516160855..0...
a580 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
a5a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a5c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a600 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a620 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a640 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
a660 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
a680 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
a6a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
a6c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a6e0 00 00 00 00 79 01 53 68 65 6c 6c 41 62 6f 75 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....y.ShellAboutW...............
a700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a7c0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 ..".............e...ShellAboutW.
a7e0 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_ShellAboutW._head_C__Users
a800 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a820 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 36 _libwinapi_shell32_a..diybs00376
a840 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
a860 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..665.......`.d.............
a880 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
a8a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
a920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
a940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a960 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
a980 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a9a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 01 53 68 65 6c ..........................x.Shel
a9c0 6c 41 62 6f 75 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lAboutA.........................
a9e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
aa00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
aa20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
aa40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
aa60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
aa80 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
aaa0 00 00 00 00 02 00 65 00 00 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c ......e...ShellAboutA.__imp_Shel
aac0 6c 41 62 6f 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lAboutA._head_C__Users_Peter_Cod
aae0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
ab00 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 35 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00375.o/...1516
ab20 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 160855..0.....0.....100666..749.
ab40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ab60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 t...............,...t...........
ab80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
aba0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
abe0 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...~.............0..ida
ac00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
ac20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 ..0..idata$4............@.......
ac40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
ac60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 01 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 ................w.SetCurrentProc
aca0 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 00 00 02 00 00 00 essExplicitAppUserModelID.......
acc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ace0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ad00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ad20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ad40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ad60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
ad80 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 53 65 74 43 ..........Z.................SetC
ada0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
adc0 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 lID.__imp_SetCurrentProcessExpli
ade0 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 citAppUserModelID._head_C__Users
ae00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ae20 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 34 _libwinapi_shell32_a..diybs00374
ae40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
ae60 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..669.......`.d.............
ae80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
aea0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
af00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
af20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
af40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
af60 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
af80 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
afa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 01 53 48 56 61 ..........................v.SHVa
afc0 6c 69 64 61 74 65 55 4e 43 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lidateUNC.......................
afe0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b000 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b020 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b040 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b060 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b080 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
b0a0 00 00 00 00 02 00 69 00 00 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 48 ......i...SHValidateUNC.__imp_SH
b0c0 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ValidateUNC._head_C__Users_Peter
b0e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b100 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 33 2e 6f 2f 20 20 20 napi_shell32_a..diybs00373.o/...
b120 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
b140 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
b160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b180 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b1a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b1e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b240 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b260 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 01 53 48 55 70 64 61 74 65 49 6d ....................u.SHUpdateIm
b2a0 61 67 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ageW............................
b2c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b2e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b300 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b320 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b340 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b360 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
b380 00 00 02 00 6b 00 00 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 55 ....k...SHUpdateImageW.__imp_SHU
b3a0 70 64 61 74 65 49 6d 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 pdateImageW._head_C__Users_Peter
b3c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b3e0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 32 2e 6f 2f 20 20 20 napi_shell32_a..diybs00372.o/...
b400 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
b420 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
b440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b4c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b4e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b520 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b540 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 01 53 48 55 70 64 61 74 65 49 6d ....................t.SHUpdateIm
b580 61 67 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ageA............................
b5a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b5c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b5e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b640 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
b660 00 00 02 00 6b 00 00 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 ....k...SHUpdateImageA.__imp_SHU
b680 70 64 61 74 65 49 6d 61 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 pdateImageA._head_C__Users_Peter
b6a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b6c0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 37 31 2e 6f 2f 20 20 20 napi_shell32_a..diybs00371.o/...
b6e0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
b700 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
b720 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
b740 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b7a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
b7c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
b7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b800 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
b820 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 01 53 48 54 65 73 74 54 6f 6b 65 ....................s.SHTestToke
b860 6e 4d 65 6d 62 65 72 73 68 69 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nMembership.....................
b880 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b8a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b8c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b8e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b900 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b920 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
b940 00 00 00 00 00 00 02 00 79 00 00 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 ........y...SHTestTokenMembershi
b960 70 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 68 p.__imp_SHTestTokenMembership._h
b980 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b9a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
b9c0 00 0a 64 69 79 62 73 30 30 33 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00370.o/...1516160855..0.
b9e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..713.......`.d.
ba00 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ba20 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ba60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ba80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
baa0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
bac0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
bae0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
bb00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
bb20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
bb40 00 00 00 00 00 00 72 01 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c ......r.SHStartNetConnectionDial
bb60 6f 67 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ogW.............................
bb80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
bba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
bbc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
bbe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
bc00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
bc20 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
bc40 02 00 85 00 00 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ......SHStartNetConnectionDialog
bc60 57 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c W.__imp_SHStartNetConnectionDial
bc80 6f 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ogW._head_C__Users_Peter_Code_wi
bca0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
bcc0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00369.o/...15161608
bce0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 55..0.....0.....100666..699.....
bd00 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bd20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
bd40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bd60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bd80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bda0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
bdc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
bde0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
be00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
be40 00 00 00 00 00 00 00 00 00 00 00 00 71 01 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d ............q.SHSimpleIDListFrom
be60 50 61 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Path............................
be80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bf00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bf20 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
bf40 00 00 02 00 7b 00 00 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f ....{...SHSimpleIDListFromPath._
bf60 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 5f 68 65 61 _imp_SHSimpleIDListFromPath._hea
bf80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
bfa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
bfc0 64 69 79 62 73 30 30 33 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00368.o/...1516160855..0...
bfe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..693.......`.d...
c000 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c020 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c0a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
c0c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
c0e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
c100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c140 00 00 00 00 70 01 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 02 00 00 00 ....p.SHShowManageLibraryUI.....
c160 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c180 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c1a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c1c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c1e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
c220 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 53 68 ..........6.............y...SHSh
c240 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 owManageLibraryUI.__imp_SHShowMa
c260 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nageLibraryUI._head_C__Users_Pet
c280 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c2a0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 36 37 2e 6f 2f 20 winapi_shell32_a..diybs00367.o/.
c2c0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
c2e0 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..705.......`.d.................
c300 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
c320 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c380 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
c3a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
c3c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c3e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
c400 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c420 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 53 48 53 68 65 6c 6c 46 ......................o.SHShellF
c440 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 olderView_Message...............
c460 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c480 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c4a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c4c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c4e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c500 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c520 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 >.................SHShellFolderV
c540 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 iew_Message.__imp_SHShellFolderV
c560 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 iew_Message._head_C__Users_Peter
c580 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c5a0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 36 36 2e 6f 2f 20 20 20 napi_shell32_a..diybs00366.o/...
c5c0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
c5e0 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
c600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c6a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c6c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c6e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c700 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 53 48 53 65 74 55 6e 72 65 61 ....................n.SHSetUnrea
c740 64 4d 61 69 6c 43 6f 75 6e 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dMailCountW.....................
c760 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c7a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c7c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c7e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c800 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
c820 00 00 00 00 00 00 02 00 79 00 00 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 ........y...SHSetUnreadMailCount
c840 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 68 W.__imp_SHSetUnreadMailCountW._h
c860 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c880 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
c8a0 00 0a 64 69 79 62 73 30 30 33 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00365.o/...1516160855..0.
c8c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..717.......`.d.
c8e0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c900 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c980 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
c9a0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
c9c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c9e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ca00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ca20 00 00 00 00 00 00 6d 01 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f ......m.SHSetTemporaryPropertyFo
ca40 72 49 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rItem...........................
ca60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ca80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
caa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cac0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cae0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cb00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
cb20 02 00 89 00 00 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 ......SHSetTemporaryPropertyForI
cb40 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 tem.__imp_SHSetTemporaryProperty
cb60 46 6f 72 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ForItem._head_C__Users_Peter_Cod
cb80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
cba0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 36 34 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00364.o/...1516
cbc0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160855..0.....0.....100666..687.
cbe0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cc00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
cc20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cc40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cc80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
cca0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ccc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
cce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
cd00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 ................l.SHSetLocalized
cd40 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Name............................
cd60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cd80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cda0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cdc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cde0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ce00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
ce20 00 00 02 00 73 00 00 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 ....s...SHSetLocalizedName.__imp
ce40 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _SHSetLocalizedName._head_C__Use
ce60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ce80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
cea0 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 63.o/...1516160855..0.....0.....
cec0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
cee0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cf00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cf60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
cf80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
cfa0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
cfc0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
cfe0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 53 48 .%..........................k.SH
d020 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 00 02 00 00 00 08 00 00 00 04 00 00 00 SetKnownFolderPath..............
d040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d0a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d0c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d0e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d100 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f ..4.............w...SHSetKnownFo
d120 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 lderPath.__imp_SHSetKnownFolderP
d140 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ath._head_C__Users_Peter_Code_wi
d160 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
d180 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00362.o/...15161608
d1a0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 55..0.....0.....100666..693.....
d1c0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
d1e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
d200 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d220 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d240 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d260 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
d280 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
d2a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
d2c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d300 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f ............j.SHSetInstanceExplo
d320 72 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rer.............................
d340 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d360 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d380 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d3a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d3c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d3e0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
d400 79 00 00 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f y...SHSetInstanceExplorer.__imp_
d420 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 SHSetInstanceExplorer._head_C__U
d440 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d460 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
d480 30 33 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0361.o/...1516160855..0.....0...
d4a0 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
d4c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d4e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d540 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
d560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d580 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
d5a0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
d5c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d5e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 01 ...%..........................i.
d600 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SHSetFolderPathW................
d620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d6a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d6c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d6e0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 ,.............o...SHSetFolderPat
d700 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 68 65 61 64 5f hW.__imp_SHSetFolderPathW._head_
d720 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d740 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
d760 79 62 73 30 30 33 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00360.o/...1516160855..0.....
d780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
d7a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d7c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
d840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
d860 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
d880 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
d8a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
d8c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
d8e0 00 00 68 01 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 00 02 00 00 00 08 00 00 00 04 00 ..h.SHSetFolderPathA............
d900 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d920 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d940 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d960 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d980 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d9a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d9c0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 53 65 74 46 6f 6c 64 65 ....,.............o...SHSetFolde
d9e0 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 68 rPathA.__imp_SHSetFolderPathA._h
da00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
da20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
da40 00 0a 64 69 79 62 73 30 30 33 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00359.o/...1516160855..0.
da60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
da80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
daa0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
db00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
db20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
db40 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
db60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
db80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
dba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
dbc0 00 00 00 00 00 00 67 01 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 00 ......g.SHSetDefaultProperties..
dbe0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
dc00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dc20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dc40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dc60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dc80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
dca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................8.............{.
dcc0 00 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 ..SHSetDefaultProperties.__imp_S
dce0 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 HSetDefaultProperties._head_C__U
dd00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
dd20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
dd40 30 33 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0358.o/...1516160855..0.....0...
dd60 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
dd80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dda0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
de00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
de20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
de40 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
de60 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
de80 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
dea0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 01 ...%..........................f.
dec0 53 48 52 65 73 74 72 69 63 74 65 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 SHRestricted....................
dee0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
df00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
df20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
df40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
df60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
df80 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
dfa0 00 00 00 00 00 00 00 00 02 00 67 00 00 00 53 48 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 ..........g...SHRestricted.__imp
dfc0 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _SHRestricted._head_C__Users_Pet
dfe0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
e000 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 35 37 2e 6f 2f 20 winapi_shell32_a..diybs00357.o/.
e020 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
e040 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
e060 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
e080 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e0e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
e100 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
e120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e140 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
e160 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
e180 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 01 53 48 52 65 73 6f 6c 76 ......................e.SHResolv
e1a0 65 4c 69 62 72 61 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eLibrary........................
e1c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e1e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e260 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
e280 00 00 00 00 02 00 6f 00 00 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 ......o...SHResolveLibrary.__imp
e2a0 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _SHResolveLibrary._head_C__Users
e2c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e2e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 35 36 _libwinapi_shell32_a..diybs00356
e300 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
e320 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..723.......`.d.............
e340 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
e360 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e3c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
e3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
e400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e420 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
e440 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
e460 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 01 53 48 52 65 ..........................d.SHRe
e480 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 00 00 00 02 00 placeFromPropSheetExtArray......
e4a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e4c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e4e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e500 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e520 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e540 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
e560 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 53 48 ............H.................SH
e580 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 ReplaceFromPropSheetExtArray.__i
e5a0 6d 70 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 mp_SHReplaceFromPropSheetExtArra
e5c0 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
e5e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
e600 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00355.o/...1516160855
e620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
e640 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e660 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
e680 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e6a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e6c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e6e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
e700 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
e720 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
e740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e760 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e780 00 00 00 00 00 00 00 00 00 00 63 01 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d ..........c.SHRemoveLocalizedNam
e7a0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
e7c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e7e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e800 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e820 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e840 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
e860 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................6.............y.
e880 00 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 ..SHRemoveLocalizedName.__imp_SH
e8a0 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RemoveLocalizedName._head_C__Use
e8c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e8e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
e900 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160855..0.....0.....
e920 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
e940 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e960 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e9c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
e9e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ea00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
ea20 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
ea40 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ea60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 01 53 48 .%..........................b.SH
ea80 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 00 02 00 00 00 QueryUserNotificationState......
eaa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
eac0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
eae0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
eb00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
eb20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
eb40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
eb60 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 51 75 ..........D.................SHQu
eb80 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 eryUserNotificationState.__imp_S
eba0 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 68 65 61 HQueryUserNotificationState._hea
ebc0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ebe0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
ec00 64 69 79 62 73 30 30 33 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00353.o/...1516160855..0...
ec20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
ec40 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ec60 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
eca0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ecc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ece0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
ed00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
ed20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
ed40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
ed60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
ed80 00 00 00 00 61 01 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 00 00 00 02 00 00 00 ....a.SHQueryRecycleBinW........
eda0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
edc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ede0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ee00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ee20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ee40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
ee60 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 51 75 ..........0.............s...SHQu
ee80 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 eryRecycleBinW.__imp_SHQueryRecy
eea0 63 6c 65 42 69 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 cleBinW._head_C__Users_Peter_Cod
eec0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
eee0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 35 32 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00352.o/...1516
ef00 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160855..0.....0.....100666..687.
ef20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ef40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ef60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ef80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
efc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
efe0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
f000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
f020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
f040 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 01 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 ................`.SHQueryRecycle
f080 42 69 6e 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 BinA............................
f0a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f0c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f0e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f140 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
f160 00 00 02 00 73 00 00 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 ....s...SHQueryRecycleBinA.__imp
f180 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _SHQueryRecycleBinA._head_C__Use
f1a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f1c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
f1e0 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 51.o/...1516160855..0.....0.....
f200 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
f220 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f240 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f2a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
f2c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
f2e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
f300 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
f320 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
f340 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 53 48 .%.........................._.SH
f360 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 PropStgWriteMultiple............
f380 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f3a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f3c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f3e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f400 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
f440 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 50 72 6f 70 53 74 ......8.............{...SHPropSt
f460 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 gWriteMultiple.__imp_SHPropStgWr
f480 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 iteMultiple._head_C__Users_Peter
f4a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f4c0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 35 30 2e 6f 2f 20 20 20 napi_shell32_a..diybs00350.o/...
f4e0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
f500 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
f520 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
f540 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f5a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
f5c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
f5e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
f600 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
f620 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 53 48 50 72 6f 70 53 74 67 52 ....................^.SHPropStgR
f660 65 61 64 4d 75 6c 74 69 70 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eadMultiple.....................
f680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f6a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f6c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f6e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f720 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
f740 00 00 00 00 00 00 02 00 79 00 00 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c ........y...SHPropStgReadMultipl
f760 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 68 e.__imp_SHPropStgReadMultiple._h
f780 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
f7a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
f7c0 00 0a 64 69 79 62 73 30 30 33 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00349.o/...1516160855..0.
f7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
f800 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f820 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f8a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
f8c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
f8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
f900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
f920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
f940 00 00 00 00 00 00 5d 01 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 00 00 02 00 00 00 08 00 ......].SHPropStgCreate.........
f960 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f980 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f9a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f9c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f9e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
fa00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
fa20 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 53 48 50 72 6f 70 ........*.............m...SHProp
fa40 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 StgCreate.__imp_SHPropStgCreate.
fa60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
fa80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
faa0 5f 61 00 0a 64 69 79 62 73 30 30 33 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00348.o/...1516160855..
fac0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
fae0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
fb00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
fb20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
fb40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
fb60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
fb80 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
fba0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
fbc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
fbe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
fc00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
fc20 00 00 00 00 00 00 00 00 5c 01 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 ........\.SHPathPrepareForWriteW
fc40 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
fc60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
fc80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
fca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
fcc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
fce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
fd00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
fd20 7b 00 00 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 {...SHPathPrepareForWriteW.__imp
fd40 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 68 65 61 64 5f 43 5f _SHPathPrepareForWriteW._head_C_
fd60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
fd80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
fda0 73 30 30 33 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00347.o/...1516160855..0.....0.
fdc0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
fde0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fe00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fe60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
fe80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
fea0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
fec0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
fee0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ff00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ff20 5b 01 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 00 00 00 02 00 00 00 [.SHPathPrepareForWriteA........
ff40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ff60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ff80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ffa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ffc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ffe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
10000 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 50 61 ..........8.............{...SHPa
10020 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 thPrepareForWriteA.__imp_SHPathP
10040 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 repareForWriteA._head_C__Users_P
10060 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
10080 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 34 36 2e 6f ibwinapi_shell32_a..diybs00346.o
100a0 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
100c0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
100e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
10100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
10180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
101a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
101c0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
101e0 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 01 53 48 50 61 72 73 ........................Z.SHPars
10220 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eDisplayName....................
10240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
10260 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10280 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
102a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
102c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
102e0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
10300 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 ............s...SHParseDisplayNa
10320 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 68 65 61 me.__imp_SHParseDisplayName._hea
10340 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
10360 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
10380 64 69 79 62 73 30 30 33 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00345.o/...1516160855..0...
103a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..679.......`.d...
103c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
103e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
10400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
10440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
10460 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
10480 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
104a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
104c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
104e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
10500 00 00 00 00 59 01 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 00 02 00 00 00 08 00 00 00 ....Y.SHOpenWithDialog..........
10520 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
105a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
105c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
105e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 4f 70 65 6e 57 69 ......,.............o...SHOpenWi
10600 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 thDialog.__imp_SHOpenWithDialog.
10620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
10640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
10660 5f 61 00 0a 64 69 79 62 73 30 30 33 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00344.o/...1516160855..
10680 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
106a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
106c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
106e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
10700 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
10720 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
10740 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
10760 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
10780 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
107a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
107c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
107e0 00 00 00 00 00 00 00 00 58 01 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 00 02 00 00 00 ........X.SHOpenPropSheetW......
10800 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
10820 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10840 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10860 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10880 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
108a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
108c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 4f 70 ..........,.............o...SHOp
108e0 65 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 enPropSheetW.__imp_SHOpenPropShe
10900 65 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 etW._head_C__Users_Peter_Code_wi
10920 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
10940 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00343.o/...15161608
10960 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 55..0.....0.....100666..711.....
10980 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
109a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
109c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
109e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10a00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10a20 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
10a40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
10a60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
10a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
10aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10ac0 00 00 00 00 00 00 00 00 00 00 00 00 57 01 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c ............W.SHOpenFolderAndSel
10ae0 65 63 74 49 74 65 6d 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ectItems........................
10b00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
10b20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
10b40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
10b60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
10b80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
10ba0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
10bc0 00 00 00 00 00 00 02 00 83 00 00 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 ............SHOpenFolderAndSelec
10be0 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 tItems.__imp_SHOpenFolderAndSele
10c00 63 74 49 74 65 6d 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ctItems._head_C__Users_Peter_Cod
10c20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
10c40 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 34 32 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00342.o/...1516
10c60 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160855..0.....0.....100666..687.
10c80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
10ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
10cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10d20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
10d40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
10d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
10d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
10da0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
10dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 01 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 ................V.SHObjectProper
10de0 74 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ties............................
10e00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10ea0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
10ec0 00 00 02 00 73 00 00 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 ....s...SHObjectProperties.__imp
10ee0 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _SHObjectProperties._head_C__Use
10f00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
10f20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
10f40 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 41.o/...1516160855..0.....0.....
10f60 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..693.......`.d...........
10f80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10fa0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
10fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11000 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
11020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
11040 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
11060 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
11080 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
110a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 01 53 48 .%..........................U.SH
110c0 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 MultiFileProperties.............
110e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
11100 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
11120 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
11140 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
11160 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
11180 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
111a0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 ..6.............y...SHMultiFileP
111c0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 roperties.__imp_SHMultiFilePrope
111e0 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rties._head_C__Users_Peter_Code_
11200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
11220 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 34 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00340.o/...151616
11240 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0855..0.....0.....100666..725...
11260 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
11280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
112a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
112c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
112e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11300 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
11320 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
11340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
11360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
11380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
113a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 01 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 ..............T.SHMapPIDLToSyste
113c0 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 mImageListIndex.................
113e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
11400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
114a0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 J.................SHMapPIDLToSys
114c0 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 temImageListIndex.__imp_SHMapPID
114e0 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 68 65 61 64 5f 43 5f LToSystemImageListIndex._head_C_
11500 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11520 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
11540 73 30 30 33 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00339.o/...1516160855..0.....0.
11560 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..741.......`.d.......
11580 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
115a0 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
115c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
115e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11600 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
11620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
11640 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
11660 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
11680 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...H...............
116a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
116c0 53 01 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e S.SHLoadNonloadedIconOverlayIden
116e0 74 69 66 69 65 72 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tifiers.........................
11700 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
117a0 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 ....*.................V.........
117c0 00 00 02 00 99 00 00 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c ........SHLoadNonloadedIconOverl
117e0 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 ayIdentifiers.__imp_SHLoadNonloa
11800 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 68 65 61 64 5f dedIconOverlayIdentifiers._head_
11820 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
11840 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
11860 79 62 73 30 30 33 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00338.o/...1516160855..0.....
11880 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
118a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
118c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
118e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11900 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11920 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
11940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
11960 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
11980 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
119a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
119c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
119e0 00 00 52 01 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..R.SHLoadInProc................
11a00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
11a20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11a40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11a60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11a80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11aa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11ac0 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f $.............g...SHLoadInProc._
11ae0 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_SHLoadInProc._head_C__Users
11b00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
11b20 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 37 _libwinapi_shell32_a..diybs00337
11b40 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
11b60 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
11b80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
11ba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
11bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
11be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
11c00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
11c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
11c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
11c60 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
11c80 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
11ca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 01 53 48 4c 69 ..........................Q.SHLi
11cc0 6d 69 74 49 6e 70 75 74 45 64 69 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mitInputEdit....................
11ce0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11d00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11d20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11d40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11d60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11d80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
11da0 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f ..........o...SHLimitInputEdit._
11dc0 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_SHLimitInputEdit._head_C__U
11de0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
11e00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
11e20 30 33 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0336.o/...1516160855..0.....0...
11e40 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
11e60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11e80 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
11ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
11f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11f20 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
11f40 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11f60 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
11f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 01 ...%..........................P.
11fa0 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 00 02 00 00 00 08 00 SHIsFileAvailableOffline........
11fc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
11fe0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
12000 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
12020 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
12040 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
12060 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
12080 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 49 73 46 69 ........<.................SHIsFi
120a0 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c leAvailableOffline.__imp_SHIsFil
120c0 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eAvailableOffline._head_C__Users
120e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
12100 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 35 _libwinapi_shell32_a..diybs00335
12120 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
12140 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
12160 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
12180 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
121a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
121c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
121e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
12200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
12220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
12240 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
12260 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
12280 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 53 48 49 6e ..........................O.SHIn
122a0 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 00 00 02 00 00 00 08 00 00 00 04 00 vokePrinterCommandW.............
122c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
122e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12380 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 49 6e 76 6f 6b 65 50 72 ....:.............}...SHInvokePr
123a0 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e interCommandW.__imp_SHInvokePrin
123c0 74 65 72 43 6f 6d 6d 61 6e 64 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 terCommandW._head_C__Users_Peter
123e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12400 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 34 2e 6f 2f 20 20 20 napi_shell32_a..diybs00334.o/...
12420 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
12440 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
12460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
12480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
124a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
124c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
124e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
12500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
12520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
12540 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
12560 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
12580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 53 48 49 6e 76 6f 6b 65 50 72 ....................N.SHInvokePr
125a0 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 interCommandA...................
125c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
125e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12660 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
12680 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 ............}...SHInvokePrinterC
126a0 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d ommandA.__imp_SHInvokePrinterCom
126c0 6d 61 6e 64 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f mandA._head_C__Users_Peter_Code_
126e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
12700 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00333.o/...151616
12720 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0855..0.....0.....100666..687...
12740 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
12760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
12780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
127a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
127c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
127e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
12800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
12820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
12840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
12860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 ..............M.SHILCreateFromPa
128a0 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 th..............................
128c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
128e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12960 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
12980 02 00 73 00 00 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 ..s...SHILCreateFromPath.__imp_S
129a0 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 HILCreateFromPath._head_C__Users
129c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
129e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 32 _libwinapi_shell32_a..diybs00332
12a00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
12a20 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
12a40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
12a60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12ac0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
12ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
12b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
12b20 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
12b40 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
12b60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 01 53 48 48 61 ..........................L.SHHa
12b80 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ndleUpdateImage.................
12ba0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12bc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12be0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12c00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12c20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12c40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12c60 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 2.............u...SHHandleUpdate
12c80 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 Image.__imp_SHHandleUpdateImage.
12ca0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
12cc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
12ce0 5f 61 00 0a 64 69 79 62 73 30 30 33 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00331.o/...1516160855..
12d00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
12d20 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
12d40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
12d60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12d80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12da0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12dc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
12de0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
12e00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
12e20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
12e40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12e60 00 00 00 00 00 00 00 00 4b 01 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 ........K.SHGetUnreadMailCountW.
12e80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
12ea0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
12ec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
12ee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
12f00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
12f20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
12f40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............6.............y...
12f60 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetUnreadMailCountW.__imp_SHGe
12f80 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tUnreadMailCountW._head_C__Users
12fa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
12fc0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 33 30 _libwinapi_shell32_a..diybs00330
12fe0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
13000 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..717.......`.d.............
13020 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
13040 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
130a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
130c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
130e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
13100 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
13120 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
13140 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 53 48 47 65 ..........................J.SHGe
13160 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 02 00 00 00 08 00 tTemporaryPropertyForItem.......
13180 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
131a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
131c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
131e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
13200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
13220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
13240 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 53 48 47 65 74 54 ........F.................SHGetT
13260 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 emporaryPropertyForItem.__imp_SH
13280 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 68 65 61 GetTemporaryPropertyForItem._hea
132a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
132c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
132e0 64 69 79 62 73 30 30 33 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00329.o/...1516160855..0...
13300 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
13320 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13340 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
13360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13380 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
133a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
133c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
133e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
13400 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
13420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13440 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13460 00 00 00 00 49 01 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 00 00 00 02 00 00 00 ....I.SHGetStockIconInfo........
13480 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
134a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
134c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
134e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
13500 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
13520 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
13540 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 47 65 ..........0.............s...SHGe
13560 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 tStockIconInfo.__imp_SHGetStockI
13580 63 6f 6e 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 conInfo._head_C__Users_Peter_Cod
135a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
135c0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 32 38 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00328.o/...1516
135e0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 160855..0.....0.....100666..701.
13600 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
13620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
13640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
136a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
136c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
136e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
13700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
13720 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
13740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 01 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f ................H.SHGetSpecialFo
13760 6c 64 65 72 50 61 74 68 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lderPathW.......................
13780 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
137a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
137c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
137e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13800 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
13820 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
13840 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 ........}...SHGetSpecialFolderPa
13860 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 thW.__imp_SHGetSpecialFolderPath
13880 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
138a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
138c0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00327.o/...1516160855
138e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
13900 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
13920 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
13940 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
13960 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
13980 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
139a0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
139c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
139e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
13a00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
13a20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
13a40 00 00 00 00 00 00 00 00 00 00 47 01 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 ..........G.SHGetSpecialFolderPa
13a60 74 68 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 thA.............................
13a80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13aa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13ac0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13ae0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13b00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13b20 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
13b40 02 00 7d 00 00 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f ..}...SHGetSpecialFolderPathA.__
13b60 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 68 65 61 imp_SHGetSpecialFolderPathA._hea
13b80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
13ba0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
13bc0 64 69 79 62 73 30 30 33 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00326.o/...1516160855..0...
13be0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
13c00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13c20 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
13c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13c60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13c80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13ca0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
13cc0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
13ce0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
13d00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13d20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13d40 00 00 00 00 46 01 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 00 00 00 00 ....F.SHGetSpecialFolderPath....
13d60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
13d80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13da0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13dc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13de0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13e00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
13e20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............8.............{...
13e40 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 SHGetSpecialFolderPath.__imp_SHG
13e60 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etSpecialFolderPath._head_C__Use
13e80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
13ea0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
13ec0 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 25.o/...1516160855..0.....0.....
13ee0 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
13f00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
13f20 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
13f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
13f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
13f80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
13fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
13fc0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
13fe0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
14000 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14020 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 01 53 48 .%..........................E.SH
14040 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 GetSpecialFolderLocation........
14060 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
14080 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
140a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
140c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
140e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
14120 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 47 65 ..........@.................SHGe
14140 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 tSpecialFolderLocation.__imp_SHG
14160 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f etSpecialFolderLocation._head_C_
14180 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
141a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
141c0 73 30 30 33 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00324.o/...1516160855..0.....0.
141e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..669.......`.d.......
14200 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
14220 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
14240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
142a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
142c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
142e0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
14300 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
14320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
14340 44 01 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 D.SHGetSettings.................
14360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
14380 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
143a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
143c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
143e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14400 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
14420 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f ............i...SHGetSettings.__
14440 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_SHGetSettings._head_C__Users
14460 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
14480 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 32 33 _libwinapi_shell32_a..diybs00323
144a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
144c0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
144e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
14500 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14560 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
14580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
145a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
145c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
145e0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
14600 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 01 53 48 47 65 ..........................C.SHGe
14620 74 53 65 74 53 65 74 74 69 6e 67 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tSetSettings....................
14640 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14660 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14680 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
146a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
146c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
146e0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
14700 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f ..........o...SHGetSetSettings._
14720 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_SHGetSetSettings._head_C__U
14740 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14760 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
14780 30 33 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0322.o/...1516160855..0.....0...
147a0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
147c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
147e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
14800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
14860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
14880 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
148a0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
148c0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
148e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 01 ...%..........................B.
14900 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 00 02 00 SHGetSetFolderCustomSettings....
14920 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
14940 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
14960 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
14980 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
149a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
149c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
149e0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 ............D.................SH
14a00 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 GetSetFolderCustomSettings.__imp
14a20 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 5f 68 _SHGetSetFolderCustomSettings._h
14a40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
14a60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
14a80 00 0a 64 69 79 62 73 30 30 33 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00321.o/...1516160855..0.
14aa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..667.......`.d.
14ac0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
14ae0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
14b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
14b20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
14b40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
14b60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
14b80 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
14ba0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
14bc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
14be0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
14c00 00 00 00 00 00 00 41 01 53 48 47 65 74 52 65 61 6c 49 44 4c 00 00 02 00 00 00 08 00 00 00 04 00 ......A.SHGetRealIDL............
14c20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
14c40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14c60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14c80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14ca0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14cc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14ce0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 53 48 47 65 74 52 65 61 6c 49 ....$.............g...SHGetRealI
14d00 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 68 65 61 64 5f 43 5f 5f 55 DL.__imp_SHGetRealIDL._head_C__U
14d20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14d40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
14d60 30 33 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0320.o/...1516160855..0.....0...
14d80 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..729.......`.d.........
14da0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14dc0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
14de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14e20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
14e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
14e60 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
14e80 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
14ea0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
14ec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 ...%..........................@.
14ee0 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d SHGetPropertyStoreFromParsingNam
14f00 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
14f20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14f40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14f60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14f80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14fa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
14fc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 ................N...............
14fe0 00 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e ..SHGetPropertyStoreFromParsingN
15000 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d ame.__imp_SHGetPropertyStoreFrom
15020 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ParsingName._head_C__Users_Peter
15040 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15060 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 31 39 2e 6f 2f 20 20 20 napi_shell32_a..diybs00319.o/...
15080 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
150a0 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
150c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
150e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15140 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
15160 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
15180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
151a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
151c0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
151e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 53 48 47 65 74 50 72 6f 70 65 ....................?.SHGetPrope
15200 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 rtyStoreFromIDList..............
15220 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
15240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
152a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
152c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
152e0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 47 65 74 50 72 6f 70 65 72 74 ..D.................SHGetPropert
15300 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 yStoreFromIDList.__imp_SHGetProp
15320 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ertyStoreFromIDList._head_C__Use
15340 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
15360 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
15380 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 18.o/...1516160855..0.....0.....
153a0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
153c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
153e0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
15400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
15420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
15440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
15460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
15480 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
154a0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
154c0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
154e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 53 48 .%..........................>.SH
15500 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 00 00 02 00 00 00 GetPropertyStoreForWindow.......
15520 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
15540 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
155a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
155c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
155e0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 53 48 47 65 ..........B.................SHGe
15600 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 tPropertyStoreForWindow.__imp_SH
15620 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f GetPropertyStoreForWindow._head_
15640 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
15660 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
15680 79 62 73 30 30 33 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00317.o/...1516160855..0.....
156a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
156c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
156e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
15700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15720 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15740 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
15760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
15780 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
157a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
157c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
157e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
15800 00 00 3d 01 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 00 02 00 00 00 08 00 ..=.SHGetPathFromIDListW........
15820 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
15840 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
158a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
158c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
158e0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 47 65 74 50 ........4.............w...SHGetP
15900 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 athFromIDListW.__imp_SHGetPathFr
15920 6f 6d 49 44 4c 69 73 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 omIDListW._head_C__Users_Peter_C
15940 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
15960 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 31 36 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00316.o/...15
15980 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160855..0.....0.....100666..69
159a0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
159c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
159e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
15a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
15a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
15aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
15ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 53 48 47 65 74 50 61 74 68 46 72 6f ..................<.SHGetPathFro
15b00 6d 49 44 4c 69 73 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 mIDListEx.......................
15b20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15b40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15b60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15b80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15ba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15bc0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
15be0 00 00 00 00 02 00 79 00 00 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 ......y...SHGetPathFromIDListEx.
15c00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 68 65 61 __imp_SHGetPathFromIDListEx._hea
15c20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
15c40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
15c60 64 69 79 62 73 30 30 33 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00315.o/...1516160855..0...
15c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
15ca0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
15cc0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
15ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15d40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
15d60 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
15d80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
15da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
15dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
15de0 00 00 00 00 3b 01 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 00 02 00 00 00 ....;.SHGetPathFromIDListA......
15e00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
15e20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15e40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15e60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15e80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
15ec0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 47 65 ..........4.............w...SHGe
15ee0 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 tPathFromIDListA.__imp_SHGetPath
15f00 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 FromIDListA._head_C__Users_Peter
15f20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15f40 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 31 34 2e 6f 2f 20 20 20 napi_shell32_a..diybs00314.o/...
15f60 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
15f80 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
15fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
15fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
16040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
16060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16080 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
160a0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
160c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 53 48 47 65 74 50 61 74 68 46 ....................:.SHGetPathF
160e0 72 6f 6d 49 44 4c 69 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 romIDList.......................
16100 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
161a0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
161c0 00 00 00 00 00 00 02 00 75 00 00 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 00 ........u...SHGetPathFromIDList.
161e0 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 00 5f 68 65 61 64 5f __imp_SHGetPathFromIDList._head_
16200 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
16220 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
16240 79 62 73 30 30 33 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00313.o/...1516160855..0.....
16260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..681.......`.d.....
16280 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
162a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
162c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
162e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
16300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
16320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
16340 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
16360 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
16380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
163a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
163c0 00 00 39 01 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 02 00 00 00 08 00 00 00 04 00 ..9.SHGetNewLinkInfoW...........
163e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
16400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
16420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
16440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
16460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
16480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
164a0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 47 65 74 4e 65 77 4c 69 ..................q...SHGetNewLi
164c0 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 nkInfoW.__imp_SHGetNewLinkInfoW.
164e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
16500 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
16520 5f 61 00 0a 64 69 79 62 73 30 30 33 31 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00312.o/...1516160855..
16540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
16560 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
16580 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
165a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
165c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
165e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
16600 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
16620 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
16640 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
16660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
16680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
166a0 00 00 00 00 00 00 00 00 38 01 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 02 00 00 00 ........8.SHGetNewLinkInfoA.....
166c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
166e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16700 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16720 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16740 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
16780 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 47 65 ........................q...SHGe
167a0 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b tNewLinkInfoA.__imp_SHGetNewLink
167c0 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f InfoA._head_C__Users_Peter_Code_
167e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
16800 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00311.o/...151616
16820 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0855..0.....0.....100666..689...
16840 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
16860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
16880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
168a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
168c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
168e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
16900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
16920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
16940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
16960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 01 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c ..............7.SHGetNameFromIDL
169a0 69 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ist.............................
169c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
169e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16a00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16a20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16a40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16a60 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
16a80 02 00 75 00 00 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f ..u...SHGetNameFromIDList.__imp_
16aa0 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 SHGetNameFromIDList._head_C__Use
16ac0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
16ae0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 ib_libwinapi_shell32_a..diybs003
16b00 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 10.o/...1516160855..0.....0.....
16b20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..665.......`.d...........
16b40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16b60 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
16b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16bc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
16be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
16c00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
16c20 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
16c40 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
16c60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 01 53 48 .%..........................6.SH
16c80 47 65 74 4d 61 6c 6c 6f 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 GetMalloc.......................
16ca0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16cc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16ce0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16d00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16d20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16d40 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
16d60 00 00 00 00 00 00 02 00 65 00 00 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 ........e...SHGetMalloc.__imp_SH
16d80 47 65 74 4d 61 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 GetMalloc._head_C__Users_Peter_C
16da0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
16dc0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 30 39 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00309.o/...15
16de0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160855..0.....0.....100666..68
16e00 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
16e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
16e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
16ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
16ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
16f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
16f20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
16f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 01 53 48 47 65 74 4c 6f 63 61 6c 69 7a ..................5.SHGetLocaliz
16f60 65 64 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 edName..........................
16f80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16fa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16fc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16fe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17020 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
17040 00 00 00 00 02 00 73 00 00 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 ......s...SHGetLocalizedName.__i
17060 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_SHGetLocalizedName._head_C__U
17080 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
170a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
170c0 30 33 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0308.o/...1516160855..0.....0...
170e0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
17100 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17120 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
17140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
17160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
171a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
171c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
171e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
17200 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
17220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 01 ...%..........................4.
17240 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 00 02 00 00 00 08 00 00 00 04 00 SHGetKnownFolderPath............
17260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
17280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
172a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
172c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
172e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17320 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 47 65 74 4b 6e 6f 77 6e ....4.............w...SHGetKnown
17340 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 FolderPath.__imp_SHGetKnownFolde
17360 72 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rPath._head_C__Users_Peter_Code_
17380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
173a0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00307.o/...151616
173c0 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0855..0.....0.....100666..691...
173e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
17400 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
17420 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
17440 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
17460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
17480 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
174a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
174c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
174e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
17500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
17520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 01 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 ..............3.SHGetKnownFolder
17540 49 74 65 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Item............................
17560 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
17580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
175a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
175c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
175e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
17600 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
17620 02 00 77 00 00 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 ..w...SHGetKnownFolderItem.__imp
17640 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 _SHGetKnownFolderItem._head_C__U
17660 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
17680 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
176a0 30 33 30 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0306.o/...1516160855..0.....0...
176c0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
176e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17700 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
17720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
17740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17760 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
17780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
177a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
177c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
177e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
17800 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 ...%..........................2.
17820 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 00 00 00 02 00 00 00 08 00 SHGetKnownFolderIDList..........
17840 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
17860 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
17880 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
178a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
178c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
178e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
17900 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 47 65 74 4b ........8.............{...SHGetK
17920 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 nownFolderIDList.__imp_SHGetKnow
17940 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nFolderIDList._head_C__Users_Pet
17960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
17980 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 30 35 2e 6f 2f 20 winapi_shell32_a..diybs00305.o/.
179a0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
179c0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
179e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
17a00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
17a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
17a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
17a60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
17a80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
17aa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
17ac0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
17ae0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
17b00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 01 53 48 47 65 74 49 74 65 ......................1.SHGetIte
17b20 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mFromObject.....................
17b40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
17b60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
17b80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17ba0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17bc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17be0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
17c00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 ..........u...SHGetItemFromObjec
17c20 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 68 65 61 t.__imp_SHGetItemFromObject._hea
17c40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
17c60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
17c80 64 69 79 62 73 30 30 33 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00304.o/...1516160855..0...
17ca0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
17cc0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17ce0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
17d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17d20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17d40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17d60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
17d80 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
17da0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
17dc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
17de0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
17e00 00 00 00 00 30 01 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 00 00 ....0.SHGetItemFromDataObject...
17e20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
17e40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17e60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17e80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17ea0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17ec0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
17ee0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............:.............}...
17f00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 SHGetItemFromDataObject.__imp_SH
17f20 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 GetItemFromDataObject._head_C__U
17f40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
17f60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
17f80 30 33 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0303.o/...1516160855..0.....0...
17fa0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..693.......`.d.........
17fc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17fe0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
18000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
18020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
18040 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
18060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
18080 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
180a0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
180c0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
180e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 ...%........................../.
18100 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 02 00 00 00 08 00 00 00 04 00 SHGetInstanceExplorer...........
18120 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
18140 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18160 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18180 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
181a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
181c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
181e0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 47 65 74 49 6e 73 74 61 ....6.............y...SHGetInsta
18200 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 nceExplorer.__imp_SHGetInstanceE
18220 78 70 6c 6f 72 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 xplorer._head_C__Users_Peter_Cod
18240 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18260 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 30 32 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00302.o/...1516
18280 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160855..0.....0.....100666..675.
182a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
182c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
182e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
18300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18340 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
18360 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
18380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
183a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
183c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
183e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 ..................SHGetImageList
18400 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18420 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
18440 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
18460 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
18480 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
184a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
184c0 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
184e0 6b 00 00 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d k...SHGetImageList.__imp_SHGetIm
18500 61 67 65 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ageList._head_C__Users_Peter_Cod
18520 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18540 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 33 30 31 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00301.o/...1516
18560 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160855..0.....0.....100666..699.
18580 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
185a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
185c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
185e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
18600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18620 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
18640 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
18660 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
18680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
186a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
186c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c ................-.SHGetIconOverl
186e0 61 79 49 6e 64 65 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ayIndexW........................
18700 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
18720 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
18740 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
18760 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
18780 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
187a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
187c0 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 ........{...SHGetIconOverlayInde
187e0 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 xW.__imp_SHGetIconOverlayIndexW.
18800 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
18820 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
18840 5f 61 00 0a 64 69 79 62 73 30 30 33 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00300.o/...1516160855..
18860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
18880 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
188a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
188c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
188e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18920 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
18940 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
18960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
18980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
189a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
189c0 00 00 00 00 00 00 00 00 2c 01 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 ........,.SHGetIconOverlayIndexA
189e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18a00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
18a20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
18a40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
18a60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
18a80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
18aa0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
18ac0 7b 00 00 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 {...SHGetIconOverlayIndexA.__imp
18ae0 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 5f 68 65 61 64 5f 43 5f _SHGetIconOverlayIndexA._head_C_
18b00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
18b20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
18b40 73 30 30 32 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00299.o/...1516160855..0.....0.
18b60 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..693.......`.d.......
18b80 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18ba0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
18bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18c00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
18c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
18c40 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
18c60 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
18c80 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
18ca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
18cc0 2b 01 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 +.SHGetIDListFromObject.........
18ce0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18d00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18d20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18d40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18d60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18d80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
18da0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 47 65 74 49 44 4c ......6.............y...SHGetIDL
18dc0 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 46 istFromObject.__imp_SHGetIDListF
18de0 72 6f 6d 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 romObject._head_C__Users_Peter_C
18e00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
18e20 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 38 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00298.o/...15
18e40 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160855..0.....0.....100666..67
18e60 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
18e80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
18ea0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
18ec0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
18ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
18f00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
18f20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
18f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
18f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
18f80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
18fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 01 53 48 47 65 74 46 6f 6c 64 65 72 50 ..................*.SHGetFolderP
18fc0 61 74 68 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 athW............................
18fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
19040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
19060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
19080 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
190a0 02 00 6f 00 00 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 ..o...SHGetFolderPathW.__imp_SHG
190c0 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 etFolderPathW._head_C__Users_Pet
190e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
19100 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 37 2e 6f 2f 20 winapi_shell32_a..diybs00297.o/.
19120 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
19140 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..681.......`.d.................
19160 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
19180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
191a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
191c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
191e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
19200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
19220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
19240 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
19260 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
19280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 53 48 47 65 74 46 6f 6c ......................).SHGetFol
192a0 64 65 72 50 61 74 68 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 derPathEx.......................
192c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
192e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
19300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
19320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
19340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
19360 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
19380 00 00 00 00 02 00 71 00 00 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 45 78 00 5f 5f 69 6d ......q...SHGetFolderPathEx.__im
193a0 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_SHGetFolderPathEx._head_C__Use
193c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
193e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 ib_libwinapi_shell32_a..diybs002
19400 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 96.o/...1516160855..0.....0.....
19420 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..705.......`.d...........
19440 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
19460 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
19480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
194a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
194c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
194e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
19500 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
19520 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
19540 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
19560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 53 48 .%..........................(.SH
19580 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 02 00 00 00 08 00 00 00 GetFolderPathAndSubDirW.........
195a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
195c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
195e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
19600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
19620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
19640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
19660 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 47 65 74 46 6f 6c ......>.................SHGetFol
19680 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c derPathAndSubDirW.__imp_SHGetFol
196a0 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 derPathAndSubDirW._head_C__Users
196c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
196e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 35 _libwinapi_shell32_a..diybs00295
19700 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
19720 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..705.......`.d.............
19740 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
19760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
19780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
197a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
197c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
197e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
19800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
19820 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
19840 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
19860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 01 53 48 47 65 ..........................'.SHGe
19880 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 02 00 00 00 08 00 00 00 04 00 tFolderPathAndSubDirA...........
198a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
198c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
198e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
19900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
19920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
19940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
19960 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 47 65 74 46 6f 6c 64 65 ....>.................SHGetFolde
19980 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 rPathAndSubDirA.__imp_SHGetFolde
199a0 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rPathAndSubDirA._head_C__Users_P
199c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
199e0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 34 2e 6f ibwinapi_shell32_a..diybs00294.o
19a00 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
19a20 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
19a40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
19a60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
19a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
19aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
19ac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
19ae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
19b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
19b20 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
19b40 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
19b60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 01 53 48 47 65 74 46 ........................&.SHGetF
19b80 6f 6c 64 65 72 50 61 74 68 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 olderPathA......................
19ba0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
19bc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
19be0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
19c00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
19c20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
19c40 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
19c60 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 ........o...SHGetFolderPathA.__i
19c80 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_SHGetFolderPathA._head_C__Use
19ca0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
19cc0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 ib_libwinapi_shell32_a..diybs002
19ce0 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 93.o/...1516160855..0.....0.....
19d00 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
19d20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
19d40 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
19d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
19d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
19da0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
19dc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
19de0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
19e00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
19e20 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
19e40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 01 53 48 .%..........................%.SH
19e60 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 GetFolderLocation...............
19e80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
19ea0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
19ec0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
19ee0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
19f00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
19f20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
19f40 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 48 47 65 74 46 6f 6c 64 65 72 4c ..2.............u...SHGetFolderL
19f60 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f ocation.__imp_SHGetFolderLocatio
19f80 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
19fa0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
19fc0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00292.o/...1516160855
19fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
1a000 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1a020 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1a040 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1a060 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1a080 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1a0a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1a0c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1a0e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
1a100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1a120 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1a140 00 00 00 00 00 00 00 00 00 00 24 01 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 00 00 00 02 00 ..........$.SHGetFileInfoW......
1a160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1a180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1a1a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1a1c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1a1e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1a200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
1a220 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 48 ............(.............k...SH
1a240 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f GetFileInfoW.__imp_SHGetFileInfo
1a260 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
1a280 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
1a2a0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00291.o/...1516160855
1a2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
1a2e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1a300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1a320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1a340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1a360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1a380 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1a3a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1a3c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
1a3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1a400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1a420 00 00 00 00 00 00 00 00 00 00 23 01 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 ..........#.SHGetFileInfoA......
1a440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1a460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1a480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1a4a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1a4c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1a4e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
1a500 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 48 ............(.............k...SH
1a520 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f GetFileInfoA.__imp_SHGetFileInfo
1a540 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
1a560 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
1a580 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00290.o/...1516160855
1a5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 ..0.....0.....100666..669.......
1a5c0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1a5e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1a600 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1a620 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1a640 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1a660 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1a680 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1a6a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
1a6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1a6e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1a700 00 00 00 00 00 00 00 00 00 00 22 01 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 00 02 00 00 00 08 00 ..........".SHGetFileInfo.......
1a720 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1a740 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1a760 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1a780 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1a7a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1a7c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
1a7e0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 53 48 47 65 74 46 ........&.............i...SHGetF
1a800 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 00 5f 68 65 61 ileInfo.__imp_SHGetFileInfo._hea
1a820 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1a840 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1a860 64 69 79 62 73 30 30 32 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00289.o/...1516160855..0...
1a880 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
1a8a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1a8c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1a900 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1a920 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1a940 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
1a960 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
1a980 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
1a9a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1a9c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1a9e0 00 00 00 00 21 01 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 00 00 02 00 00 00 08 00 00 00 ....!.SHGetDriveMedia...........
1aa00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1aa20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1aa40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1aa60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1aa80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1aaa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
1aac0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 53 48 47 65 74 44 72 69 ......*.............m...SHGetDri
1aae0 76 65 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 68 veMedia.__imp_SHGetDriveMedia._h
1ab00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1ab20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
1ab40 00 0a 64 69 79 62 73 30 30 32 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00288.o/...1516160855..0.
1ab60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..693.......`.d.
1ab80 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1aba0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1abe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1ac00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1ac20 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1ac40 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1ac60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
1ac80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1aca0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1acc0 00 00 00 00 00 00 20 01 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 02 00 ........SHGetDiskFreeSpaceExW...
1ace0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1ad00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1ad20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1ad40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1ad60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1ad80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
1ada0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 ............6.............y...SH
1adc0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 GetDiskFreeSpaceExW.__imp_SHGetD
1ade0 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 iskFreeSpaceExW._head_C__Users_P
1ae00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1ae20 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 37 2e 6f ibwinapi_shell32_a..diybs00287.o
1ae40 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
1ae60 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..693.......`.d...............
1ae80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1aea0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1af00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1af20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1af40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1af60 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
1af80 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1afa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 53 48 47 65 74 44 ..........................SHGetD
1afc0 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 iskFreeSpaceExA.................
1afe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1b000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1b020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1b040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1b060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1b080 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
1b0a0 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 ............y...SHGetDiskFreeSpa
1b0c0 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ceExA.__imp_SHGetDiskFreeSpaceEx
1b0e0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
1b100 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
1b120 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00286.o/...1516160855
1b140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
1b160 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1b180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
1b1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1b1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1b1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1b200 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
1b220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
1b240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
1b260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1b280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1b2a0 00 00 00 00 00 00 00 00 00 00 1e 01 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 ............SHGetDiskFreeSpaceA.
1b2c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1b2e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1b300 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1b320 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1b340 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1b360 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
1b380 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
1b3a0 00 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 ..SHGetDiskFreeSpaceA.__imp_SHGe
1b3c0 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tDiskFreeSpaceA._head_C__Users_P
1b3e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1b400 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 35 2e 6f ibwinapi_shell32_a..diybs00285.o
1b420 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
1b440 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
1b460 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1b480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1b4e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1b500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1b520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1b540 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
1b560 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1b580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 53 48 47 65 74 44 ..........................SHGetD
1b5a0 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 esktopFolder....................
1b5c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1b5e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1b600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1b620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1b640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1b660 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
1b680 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 ............s...SHGetDesktopFold
1b6a0 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 68 65 61 er.__imp_SHGetDesktopFolder._hea
1b6c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1b6e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1b700 64 69 79 62 73 30 30 32 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00284.o/...1516160855..0...
1b720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
1b740 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1b760 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1b7a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1b7c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1b7e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1b800 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1b820 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1b840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1b860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1b880 00 00 00 00 1c 01 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 00 02 00 00 00 ......SHGetDataFromIDListW......
1b8a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1b8c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1b8e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1b900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1b920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1b940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
1b960 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 47 65 ..........4.............w...SHGe
1b980 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 tDataFromIDListW.__imp_SHGetData
1b9a0 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 FromIDListW._head_C__Users_Peter
1b9c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1b9e0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 33 2e 6f 2f 20 20 20 napi_shell32_a..diybs00283.o/...
1ba00 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
1ba20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
1ba40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1ba60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1ba80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1bac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1bae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1bb00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1bb20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1bb40 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 01 53 48 47 65 74 44 61 74 61 46 ......................SHGetDataF
1bb80 72 6f 6d 49 44 4c 69 73 74 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 romIDListA......................
1bba0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1bbc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1bbe0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1bc00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1bc20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1bc40 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
1bc60 00 00 00 00 00 00 02 00 77 00 00 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 ........w...SHGetDataFromIDListA
1bc80 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 68 65 61 .__imp_SHGetDataFromIDListA._hea
1bca0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1bcc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1bce0 64 69 79 62 73 30 30 32 38 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00282.o/...1516160855..0...
1bd00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..717.......`.d...
1bd20 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1bd40 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
1bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1bd80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1bda0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1bdc0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
1bde0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
1be00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1be20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1be40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1be60 00 00 00 00 1a 01 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a ......SHGetAttributesFromDataObj
1be80 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ect.............................
1bea0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1bec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1bee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1bf00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1bf20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1bf40 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
1bf60 89 00 00 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ....SHGetAttributesFromDataObjec
1bf80 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f t.__imp_SHGetAttributesFromDataO
1bfa0 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f bject._head_C__Users_Peter_Code_
1bfc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
1bfe0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00281.o/...151616
1c000 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0855..0.....0.....100666..687...
1c020 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1c040 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
1c060 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1c080 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1c0c0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
1c0e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
1c100 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
1c120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
1c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 01 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e ................SHFreeNameMappin
1c180 67 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 gs..............................
1c1a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1c1c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1c1e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1c200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1c220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1c240 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
1c260 02 00 73 00 00 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 ..s...SHFreeNameMappings.__imp_S
1c280 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 HFreeNameMappings._head_C__Users
1c2a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1c2c0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 38 30 _libwinapi_shell32_a..diybs00280
1c2e0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
1c300 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..644.......`.d.......|.....
1c320 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
1c340 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1c3a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
1c3c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
1c3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1c400 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
1c420 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1c440 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 53 48 46 72 ............................SHFr
1c460 65 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ee..............................
1c480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1c4a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1c4c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1c4e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1c500 24 36 00 00 00 00 07 00 00 00 03 00 53 48 46 72 65 65 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..........SHFree..............
1c520 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ................................
1c540 02 00 54 00 00 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ..T...__imp_SHFree._head_C__User
1c560 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
1c580 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 64 69 79 62 73 30 30 32 37 39 b_libwinapi_shell32_a.diybs00279
1c5a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
1c5c0 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..669.......`.d.............
1c5e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
1c600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1c660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
1c680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
1c6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1c6c0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
1c6e0 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1c700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 01 53 48 46 6f ............................SHFo
1c720 72 6d 61 74 44 72 69 76 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rmatDrive.......................
1c740 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1c760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1c780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1c7a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1c7c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1c7e0 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
1c800 00 00 00 00 02 00 69 00 00 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 ......i...SHFormatDrive.__imp_SH
1c820 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 FormatDrive._head_C__Users_Peter
1c840 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1c860 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 37 38 2e 6f 2f 20 20 20 napi_shell32_a..diybs00278.o/...
1c880 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
1c8a0 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
1c8c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
1c8e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1c900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1c940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1c960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1c980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1c9a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
1c9c0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1c9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 01 53 48 46 6c 75 73 68 53 46 43 ......................SHFlushSFC
1ca00 61 63 68 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ache............................
1ca20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1ca40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1ca60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1ca80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1caa0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1cac0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
1cae0 00 00 02 00 6b 00 00 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 ....k...SHFlushSFCache.__imp_SHF
1cb00 6c 75 73 68 53 46 43 61 63 68 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lushSFCache._head_C__Users_Peter
1cb20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1cb40 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 37 37 2e 6f 2f 20 20 20 napi_shell32_a..diybs00277.o/...
1cb60 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
1cb80 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
1cba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1cbc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1cbe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1cc20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1cc40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1cc60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1cc80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1cca0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 53 48 46 69 6e 64 5f 49 6e 69 ......................SHFind_Ini
1cce0 74 4d 65 6e 75 50 6f 70 75 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tMenuPopup......................
1cd00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1cd20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1cd40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1cd60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1cd80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1cda0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
1cdc0 00 00 00 00 00 00 02 00 77 00 00 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 ........w...SHFind_InitMenuPopup
1cde0 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 68 65 61 .__imp_SHFind_InitMenuPopup._hea
1ce00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1ce20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1ce40 64 69 79 62 73 30 30 32 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00276.o/...1516160855..0...
1ce60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
1ce80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1cea0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1cee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1cf00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1cf20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
1cf40 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
1cf60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
1cf80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1cfa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1cfc0 00 00 00 00 14 01 53 48 46 69 6e 64 46 69 6c 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......SHFindFiles...............
1cfe0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1d000 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1d020 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1d040 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1d060 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1d080 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1d0a0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 53 48 46 69 6e 64 46 69 6c 65 73 00 ..".............e...SHFindFiles.
1d0c0 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_SHFindFiles._head_C__Users
1d0e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1d100 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 37 35 _libwinapi_shell32_a..diybs00275
1d120 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
1d140 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
1d160 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1d180 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1d1e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1d200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1d220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1d240 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
1d260 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1d280 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 01 53 48 46 69 ............................SHFi
1d2a0 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 leOperationW....................
1d2c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1d2e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1d300 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1d320 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1d340 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1d360 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
1d380 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f ..........o...SHFileOperationW._
1d3a0 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_SHFileOperationW._head_C__U
1d3c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1d3e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
1d400 30 32 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0274.o/...1516160855..0.....0...
1d420 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
1d440 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1d460 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1d4c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1d4e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1d500 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
1d520 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
1d540 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1d560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 ...%............................
1d580 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SHFileOperationA................
1d5a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1d5c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1d5e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1d600 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1d620 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1d640 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1d660 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f ,.............o...SHFileOperatio
1d680 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f nA.__imp_SHFileOperationA._head_
1d6a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1d6c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
1d6e0 79 62 73 30 30 32 37 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00273.o/...1516160855..0.....
1d700 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
1d720 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1d740 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1d760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1d780 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1d7a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1d7c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1d7e0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1d800 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1d820 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1d840 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1d860 00 00 11 01 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 ....SHFileOperation.............
1d880 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1d8a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1d8c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1d8e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1d900 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1d920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1d940 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 53 48 46 69 6c 65 4f 70 65 72 ....*.............m...SHFileOper
1d960 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 00 5f 68 65 61 ation.__imp_SHFileOperation._hea
1d980 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1d9a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1d9c0 64 69 79 62 73 30 30 32 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00272.o/...1516160855..0...
1d9e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
1da00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1da20 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
1da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1da60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1da80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1daa0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
1dac0 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
1dae0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1db00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
1db20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1db40 00 00 00 00 10 01 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d ......SHEvaluateSystemCommandTem
1db60 70 6c 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 plate...........................
1db80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1dba0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1dbc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1dbe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1dc00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1dc20 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
1dc40 00 00 02 00 8d 00 00 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 ........SHEvaluateSystemCommandT
1dc60 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f emplate.__imp_SHEvaluateSystemCo
1dc80 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mmandTemplate._head_C__Users_Pet
1dca0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1dcc0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 37 31 2e 6f 2f 20 winapi_shell32_a..diybs00271.o/.
1dce0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
1dd00 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..723.......`.d.................
1dd20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
1dd40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1dda0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
1ddc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
1dde0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1de00 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1de20 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
1de40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 53 48 45 6e 75 6d 65 72 ........................SHEnumer
1de60 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 00 00 00 02 00 00 00 08 00 ateUnreadMailAccountsW..........
1de80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1dea0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1dec0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1dee0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1df00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1df20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
1df40 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 53 48 45 6e 75 6d ........H.................SHEnum
1df60 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 erateUnreadMailAccountsW.__imp_S
1df80 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 68 HEnumerateUnreadMailAccountsW._h
1dfa0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1dfc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
1dfe0 00 0a 64 69 79 62 73 30 30 32 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00270.o/...1516160855..0.
1e000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
1e020 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1e040 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1e080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1e0a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1e0c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1e0e0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1e100 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
1e120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1e140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1e160 00 00 00 00 00 00 0e 01 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 00 00 00 02 00 ........SHEmptyRecycleBinW......
1e180 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1e1a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1e1c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1e1e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1e200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1e220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
1e240 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 ............0.............s...SH
1e260 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 EmptyRecycleBinW.__imp_SHEmptyRe
1e280 63 79 63 6c 65 42 69 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cycleBinW._head_C__Users_Peter_C
1e2a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1e2c0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 36 39 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00269.o/...15
1e2e0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160855..0.....0.....100666..68
1e300 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1e320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
1e340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1e360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1e3a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
1e3c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1e3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
1e400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
1e420 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 53 48 45 6d 70 74 79 52 65 63 79 63 ....................SHEmptyRecyc
1e460 6c 65 42 69 6e 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 leBinA..........................
1e480 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1e4a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1e4c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1e4e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1e500 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1e520 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
1e540 00 00 00 00 02 00 73 00 00 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 ......s...SHEmptyRecycleBinA.__i
1e560 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_SHEmptyRecycleBinA._head_C__U
1e580 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1e5a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
1e5c0 30 32 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0268.o/...1516160855..0.....0...
1e5e0 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
1e600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1e620 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
1e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1e680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
1e6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1e6c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
1e6e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
1e700 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1e720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 ...%............................
1e740 53 48 45 4c 4c 33 32 5f 56 65 72 69 66 79 53 61 66 65 72 54 72 75 73 74 00 00 02 00 00 00 08 00 SHELL32_VerifySaferTrust........
1e760 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1e780 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1e7a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1e7c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1e7e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1e800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
1e820 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 45 4c 4c 33 ........<.................SHELL3
1e840 32 5f 56 65 72 69 66 79 53 61 66 65 72 54 72 75 73 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 2_VerifySaferTrust.__imp_SHELL32
1e860 5f 56 65 72 69 66 79 53 61 66 65 72 54 72 75 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _VerifySaferTrust._head_C__Users
1e880 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1e8a0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 36 37 _libwinapi_shell32_a..diybs00267
1e8c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
1e8e0 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..737.......`.d.............
1e900 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
1e920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1e980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
1e9a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
1e9c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1e9e0 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1ea00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
1ea20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 53 48 45 4c ............................SHEL
1ea40 4c 33 32 5f 55 70 64 61 74 65 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 00 L32_UpdateFilePlaceholderStates.
1ea60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1ea80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1eaa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1eac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1eae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1eb00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
1eb20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 ................R...............
1eb40 00 00 53 48 45 4c 4c 33 32 5f 55 70 64 61 74 65 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 53 ..SHELL32_UpdateFilePlaceholderS
1eb60 74 61 74 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 55 70 64 61 74 65 46 69 6c 65 50 6c tates.__imp_SHELL32_UpdateFilePl
1eb80 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 aceholderStates._head_C__Users_P
1eba0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1ebc0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 36 36 2e 6f ibwinapi_shell32_a..diybs00266.o
1ebe0 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
1ec00 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..741.......`.d...............
1ec20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
1ec40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1eca0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
1ecc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
1ece0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1ed00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1ed20 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....(...H....................%..
1ed40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 53 48 45 4c 4c 33 ..........................SHELL3
1ed60 32 5f 54 72 79 56 69 72 74 75 61 6c 44 69 73 63 49 6d 61 67 65 44 72 69 76 65 45 6a 65 63 74 00 2_TryVirtualDiscImageDriveEject.
1ed80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1eda0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1edc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1ede0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1ee00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1ee20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
1ee40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............V.................
1ee60 53 48 45 4c 4c 33 32 5f 54 72 79 56 69 72 74 75 61 6c 44 69 73 63 49 6d 61 67 65 44 72 69 76 65 SHELL32_TryVirtualDiscImageDrive
1ee80 45 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 54 72 79 56 69 72 74 75 61 6c 44 69 Eject.__imp_SHELL32_TryVirtualDi
1eea0 73 63 49 6d 61 67 65 44 72 69 76 65 45 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 scImageDriveEject._head_C__Users
1eec0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1eee0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 36 35 _libwinapi_shell32_a..diybs00265
1ef00 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
1ef20 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
1ef40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
1ef60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1efc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
1efe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
1f000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1f020 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
1f040 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1f060 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 53 48 45 4c ............................SHEL
1f080 4c 33 32 5f 53 75 73 70 65 6e 64 55 6e 64 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 L32_SuspendUndo.................
1f0a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1f0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1f160 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 48 45 4c 4c 33 32 5f 53 75 73 70 65 6e 2.............u...SHELL32_Suspen
1f180 64 55 6e 64 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 75 73 70 65 6e 64 55 6e 64 6f 00 dUndo.__imp_SHELL32_SuspendUndo.
1f1a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1f1c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
1f1e0 5f 61 00 0a 64 69 79 62 73 30 30 32 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00264.o/...1516160855..
1f200 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
1f220 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1f240 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1f260 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1f280 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1f2a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1f2c0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
1f2e0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
1f300 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
1f320 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1f340 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1f360 00 00 00 00 00 00 00 00 08 01 53 48 45 4c 4c 33 32 5f 53 74 61 6d 70 49 63 6f 6e 46 6f 72 46 69 ..........SHELL32_StampIconForFi
1f380 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 le..............................
1f3a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1f3c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1f3e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1f400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1f420 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1f440 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
1f460 7f 00 00 00 53 48 45 4c 4c 33 32 5f 53 74 61 6d 70 49 63 6f 6e 46 6f 72 46 69 6c 65 00 5f 5f 69 ....SHELL32_StampIconForFile.__i
1f480 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 74 61 6d 70 49 63 6f 6e 46 6f 72 46 69 6c 65 00 5f 68 65 61 mp_SHELL32_StampIconForFile._hea
1f4a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1f4c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
1f4e0 64 69 79 62 73 30 30 32 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00263.o/...1516160855..0...
1f500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..741.......`.d...
1f520 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1f540 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
1f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1f5a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1f5c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
1f5e0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
1f600 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1f620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...H...........
1f640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1f660 00 00 00 00 07 01 53 48 45 4c 4c 33 32 5f 53 69 6d 70 6c 65 52 61 74 69 6e 67 54 6f 46 69 6c 74 ......SHELL32_SimpleRatingToFilt
1f680 65 72 43 6f 6e 64 69 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 erCondition.....................
1f6a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1f6c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1f6e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1f700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1f720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1f740 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 ........*.................V.....
1f760 00 00 00 00 00 00 02 00 99 00 00 00 53 48 45 4c 4c 33 32 5f 53 69 6d 70 6c 65 52 61 74 69 6e 67 ............SHELL32_SimpleRating
1f780 54 6f 46 69 6c 74 65 72 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f ToFilterCondition.__imp_SHELL32_
1f7a0 53 69 6d 70 6c 65 52 61 74 69 6e 67 54 6f 46 69 6c 74 65 72 43 6f 6e 64 69 74 69 6f 6e 00 5f 68 SimpleRatingToFilterCondition._h
1f7c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1f7e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
1f800 00 0a 64 69 79 62 73 30 30 32 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00262.o/...1516160855..0.
1f820 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..729.......`.d.
1f840 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1f860 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
1f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1f8a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1f8c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1f8e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
1f900 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
1f920 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1f940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........$...H.........
1f960 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1f980 00 00 00 00 00 00 06 01 53 48 45 4c 4c 33 32 5f 53 68 6f 77 48 69 64 65 49 63 6f 6e 4f 6e 6c 79 ........SHELL32_ShowHideIconOnly
1f9a0 4f 6e 44 65 73 6b 74 6f 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 OnDesktop.......................
1f9c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1f9e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1fa00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1fa20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1fa40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1fa60 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
1fa80 00 00 00 00 02 00 91 00 00 00 53 48 45 4c 4c 33 32 5f 53 68 6f 77 48 69 64 65 49 63 6f 6e 4f 6e ..........SHELL32_ShowHideIconOn
1faa0 6c 79 4f 6e 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 68 6f 77 48 69 lyOnDesktop.__imp_SHELL32_ShowHi
1fac0 64 65 49 63 6f 6e 4f 6e 6c 79 4f 6e 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 deIconOnlyOnDesktop._head_C__Use
1fae0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1fb00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 ib_libwinapi_shell32_a..diybs002
1fb20 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 61.o/...1516160855..0.....0.....
1fb40 31 30 30 36 36 36 20 20 37 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 100666..763.......`.d...........
1fb60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1fb80 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 x.............0`.data...........
1fba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1fbe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 .idata$7............4...........
1fc00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1fc20 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
1fc40 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
1fc60 00 00 00 00 00 00 00 00 30 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........0...H...................
1fc80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 01 53 48 .%............................SH
1fca0 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 ELL32_SetPlaceholderReparsePoint
1fcc0 41 74 74 72 69 62 75 74 65 32 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Attribute2......................
1fce0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1fd00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1fd20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1fd40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1fd60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1fd80 00 00 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 ........1.................d.....
1fda0 00 00 00 00 00 00 02 00 a7 00 00 00 53 48 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 ............SHELL32_SetPlacehold
1fdc0 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 65 32 00 5f 5f 69 6d 70 5f 53 erReparsePointAttribute2.__imp_S
1fde0 48 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e HELL32_SetPlaceholderReparsePoin
1fe00 74 41 74 74 72 69 62 75 74 65 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tAttribute2._head_C__Users_Peter
1fe20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1fe40 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 36 30 2e 6f 2f 20 20 20 napi_shell32_a..diybs00260.o/...
1fe60 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
1fe80 37 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 761.......`.d...................
1fea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 .text...............,...x.......
1fec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1fee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1ff20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4.................0.
1ff40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 .idata$5............8...........
1ff60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1ff80 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1ffa0 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1ffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 53 48 45 4c 4c 33 32 5f 53 65 ......................SHELL32_Se
1ffe0 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 tPlaceholderReparsePointAttribut
20000 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
20020 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
20040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
20060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
20080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
200a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
200c0 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 0.................b.............
200e0 a5 00 00 00 53 48 45 4c 4c 33 32 5f 53 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 ....SHELL32_SetPlaceholderRepars
20100 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 ePointAttribute.__imp_SHELL32_Se
20120 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 65 70 61 72 73 65 50 6f 69 6e 74 41 74 74 72 69 62 75 74 tPlaceholderReparsePointAttribut
20140 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
20160 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
20180 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00259.o/...1516160855
201a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20 20 ..0.....0.....100666..751.......
201c0 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
201e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...t.............0`.d
20200 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
20220 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
20240 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
20260 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...~.............0..idata$5..
20280 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
202a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 data$4............@.............
202c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 ....0..idata$6........,...H.....
202e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
20300 00 00 00 00 00 00 00 00 00 00 03 01 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 6e 75 5f 56 ............SHELL32_SendToMenu_V
20320 65 72 69 66 79 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 00 02 00 00 00 08 00 00 00 04 00 erifyTargetedCommand............
20340 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
20360 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
20380 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
203a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
203c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
203e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................-.............
20400 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 53 48 45 4c 4c 33 32 5f 53 65 ....\.................SHELL32_Se
20420 6e 64 54 6f 4d 65 6e 75 5f 56 65 72 69 66 79 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 5f ndToMenu_VerifyTargetedCommand._
20440 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 6e 75 5f 56 65 72 69 66 79 54 61 _imp_SHELL32_SendToMenu_VerifyTa
20460 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rgetedCommand._head_C__Users_Pet
20480 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
204a0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 35 38 2e 6f 2f 20 winapi_shell32_a..diybs00258.o/.
204c0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
204e0 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 ..751.......`.d.................
20500 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 ...text...............,...t.....
20520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
20540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
20580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...~.............
205a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 0..idata$5............8.........
205c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
205e0 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
20600 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..,...H....................%....
20620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 53 48 45 4c 4c 33 32 5f ........................SHELL32_
20640 53 65 6e 64 54 6f 4d 65 6e 75 5f 49 6e 76 6f 6b 65 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 SendToMenu_InvokeTargetedCommand
20660 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
20680 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
206a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
206c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
206e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
20700 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 ..............................-.
20720 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................\...............
20740 00 00 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d 65 6e 75 5f 49 6e 76 6f 6b 65 54 61 72 67 65 ..SHELL32_SendToMenu_InvokeTarge
20760 74 65 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 65 6e 64 54 6f 4d tedCommand.__imp_SHELL32_SendToM
20780 65 6e 75 5f 49 6e 76 6f 6b 65 54 61 72 67 65 74 65 64 43 6f 6d 6d 61 6e 64 00 5f 68 65 61 64 5f enu_InvokeTargetedCommand._head_
207a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
207c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
207e0 79 62 73 30 30 32 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00257.o/...1516160855..0.....
20800 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..713.......`.d.....
20820 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
20840 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
20860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
20880 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
208a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
208c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
208e0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
20900 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
20920 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
20940 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
20960 00 00 01 01 53 48 45 4c 4c 33 32 5f 53 48 55 49 43 6f 6d 6d 61 6e 64 46 72 6f 6d 47 55 49 44 00 ....SHELL32_SHUICommandFromGUID.
20980 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
209a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
209c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
209e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
20a00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
20a20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
20a40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................B...............
20a60 00 00 53 48 45 4c 4c 33 32 5f 53 48 55 49 43 6f 6d 6d 61 6e 64 46 72 6f 6d 47 55 49 44 00 5f 5f ..SHELL32_SHUICommandFromGUID.__
20a80 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 55 49 43 6f 6d 6d 61 6e 64 46 72 6f 6d 47 55 49 44 00 imp_SHELL32_SHUICommandFromGUID.
20aa0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
20ac0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
20ae0 5f 61 00 0a 64 69 79 62 73 30 30 32 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00256.o/...1516160855..
20b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..737.......`.
20b20 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
20b40 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...p.............0`.dat
20b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
20b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
20ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
20bc0 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...z.............0..idata$5....
20be0 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
20c00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
20c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........&...H.......
20c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
20c60 00 00 00 00 00 00 00 00 00 01 53 48 45 4c 4c 33 32 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e ..........SHELL32_SHStartNetConn
20c80 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ectionDialogW...................
20ca0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
20cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
20ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
20d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
20d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
20d40 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
20d60 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 53 74 61 72 74 4e ................SHELL32_SHStartN
20d80 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 etConnectionDialogW.__imp_SHELL3
20da0 32 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 68 2_SHStartNetConnectionDialogW._h
20dc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
20de0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
20e00 00 0a 64 69 79 62 73 30 30 32 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00255.o/...1516160855..0.
20e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..703.......`.d.
20e40 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
20e60 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
20e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
20ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
20ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
20ee0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
20f00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
20f20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
20f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
20f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
20f80 00 00 00 00 00 00 ff 00 53 48 45 4c 4c 33 32 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 ........SHELL32_SHOpenWithDialog
20fa0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
20fc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
20fe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
21000 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
21020 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
21040 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
21060 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................<...............
21080 00 00 53 48 45 4c 4c 33 32 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 ..SHELL32_SHOpenWithDialog.__imp
210a0 5f 53 48 45 4c 4c 33 32 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 68 65 61 64 5f _SHELL32_SHOpenWithDialog._head_
210c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
210e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
21100 79 62 73 30 30 32 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00254.o/...1516160855..0.....
21120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
21140 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
21160 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
21180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
211a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
211c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
211e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
21200 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
21220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
21240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
21260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
21280 00 00 fe 00 53 48 45 4c 4c 33 32 5f 53 48 4c 6f 67 49 4c 46 72 6f 6d 46 53 49 4c 00 00 00 02 00 ....SHELL32_SHLogILFromFSIL.....
212a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
212c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
212e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
21300 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
21320 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
21340 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
21360 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 ............:.............}...SH
21380 45 4c 4c 33 32 5f 53 48 4c 6f 67 49 4c 46 72 6f 6d 46 53 49 4c 00 5f 5f 69 6d 70 5f 53 48 45 4c ELL32_SHLogILFromFSIL.__imp_SHEL
213a0 4c 33 32 5f 53 48 4c 6f 67 49 4c 46 72 6f 6d 46 53 49 4c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 L32_SHLogILFromFSIL._head_C__Use
213c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
213e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 ib_libwinapi_shell32_a..diybs002
21400 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 53.o/...1516160855..0.....0.....
21420 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..705.......`.d...........
21440 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
21460 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
21480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
214a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
214c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
214e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
21500 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
21520 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
21540 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
21560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 53 48 .%............................SH
21580 45 4c 4c 33 32 5f 53 48 4c 61 75 6e 63 68 50 72 6f 70 53 68 65 65 74 00 02 00 00 00 08 00 00 00 ELL32_SHLaunchPropSheet.........
215a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
215c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
215e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
21600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
21620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
21640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
21660 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 45 4c 4c 33 32 5f ......>.................SHELL32_
21680 53 48 4c 61 75 6e 63 68 50 72 6f 70 53 68 65 65 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f SHLaunchPropSheet.__imp_SHELL32_
216a0 53 48 4c 61 75 6e 63 68 50 72 6f 70 53 68 65 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 SHLaunchPropSheet._head_C__Users
216c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
216e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 35 32 _libwinapi_shell32_a..diybs00252
21700 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
21720 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..705.......`.d.............
21740 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
21760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
21780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
217a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
217c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
217e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
21800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
21820 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
21840 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
21860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 53 48 45 4c ............................SHEL
21880 4c 33 32 5f 53 48 49 73 56 69 72 74 75 61 6c 44 65 76 69 63 65 00 02 00 00 00 08 00 00 00 04 00 L32_SHIsVirtualDevice...........
218a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
218c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
218e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
21900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
21920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
21940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
21960 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 ....>.................SHELL32_SH
21980 49 73 56 69 72 74 75 61 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 IsVirtualDevice.__imp_SHELL32_SH
219a0 49 73 56 69 72 74 75 61 6c 44 65 76 69 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 IsVirtualDevice._head_C__Users_P
219c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
219e0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 35 31 2e 6f ibwinapi_shell32_a..diybs00251.o
21a00 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
21a20 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
21a40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
21a60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
21a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
21aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
21ac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
21ae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
21b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
21b20 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
21b40 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
21b60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 53 48 45 4c 4c 33 ..........................SHELL3
21b80 32 5f 53 48 47 65 74 55 73 65 72 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 2_SHGetUserNameW................
21ba0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
21bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
21be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
21c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
21c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
21c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
21c60 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 47 65 ..8.............{...SHELL32_SHGe
21c80 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 47 65 74 55 73 tUserNameW.__imp_SHELL32_SHGetUs
21ca0 65 72 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 erNameW._head_C__Users_Peter_Cod
21cc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
21ce0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 35 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00250.o/...1516
21d00 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 160855..0.....0.....100666..723.
21d20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
21d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
21d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
21d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
21da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
21dc0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
21de0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
21e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
21e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
21e40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
21e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 53 48 45 4c 4c 33 32 5f 53 48 47 65 74 54 ..................SHELL32_SHGetT
21e80 68 72 65 61 64 55 6e 64 6f 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 hreadUndoManager................
21ea0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
21ec0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
21ee0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
21f00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
21f20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
21f40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
21f60 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 47 65 ..H.................SHELL32_SHGe
21f80 74 54 68 72 65 61 64 55 6e 64 6f 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 tThreadUndoManager.__imp_SHELL32
21fa0 5f 53 48 47 65 74 54 68 72 65 61 64 55 6e 64 6f 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f _SHGetThreadUndoManager._head_C_
21fc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
21fe0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
22000 73 30 30 32 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00249.o/...1516160855..0.....0.
22020 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..711.......`.d.......
22040 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
22060 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
22080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
220a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
220c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
220e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
22100 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
22120 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
22140 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
22160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
22180 f9 00 53 48 45 4c 4c 33 32 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 41 73 79 6e 63 00 00 00 00 ..SHELL32_SHFormatDriveAsync....
221a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
221c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
221e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
22200 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
22220 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
22240 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
22260 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............@.................
22280 53 48 45 4c 4c 33 32 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 41 73 79 6e 63 00 5f 5f 69 6d 70 SHELL32_SHFormatDriveAsync.__imp
222a0 5f 53 48 45 4c 4c 33 32 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 65 41 73 79 6e 63 00 5f 68 65 61 _SHELL32_SHFormatDriveAsync._hea
222c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
222e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
22300 64 69 79 62 73 30 30 32 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00248.o/...1516160855..0...
22320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..693.......`.d...
22340 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
22360 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
22380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
223a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
223c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
223e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
22400 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
22420 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
22440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
22460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
22480 00 00 00 00 f8 00 53 48 45 4c 4c 33 32 5f 53 48 45 6e 63 72 79 70 74 46 69 6c 65 00 02 00 00 00 ......SHELL32_SHEncryptFile.....
224a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
224c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
224e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
22500 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
22520 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
22540 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
22560 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 45 4c ..........6.............y...SHEL
22580 4c 33 32 5f 53 48 45 6e 63 72 79 70 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f L32_SHEncryptFile.__imp_SHELL32_
225a0 53 48 45 6e 63 72 79 70 74 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 SHEncryptFile._head_C__Users_Pet
225c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
225e0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 37 2e 6f 2f 20 winapi_shell32_a..diybs00247.o/.
22600 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
22620 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..741.......`.d.................
22640 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
22660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
22680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
226a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
226c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
226e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
22700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
22720 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
22740 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..(...H....................%....
22760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
22780 53 48 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 02 00 SHDuplicateEncryptionInfoFile...
227a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
227c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
227e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
22800 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
22820 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
22840 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
22860 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 53 48 ............V.................SH
22880 45 4c 4c 33 32 5f 53 48 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 ELL32_SHDuplicateEncryptionInfoF
228a0 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 44 75 70 6c 69 63 61 74 65 45 6e 63 ile.__imp_SHELL32_SHDuplicateEnc
228c0 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ryptionInfoFile._head_C__Users_P
228e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
22900 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 36 2e 6f ibwinapi_shell32_a..diybs00246.o
22920 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
22940 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..725.......`.d...............
22960 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
22980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
229a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
229c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
229e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
22a00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
22a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
22a40 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
22a60 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...H....................%..
22a80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 53 48 45 4c 4c 33 ..........................SHELL3
22aa0 32 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 00 00 02 00 00 00 2_SHCreateShellFolderView.......
22ac0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
22ae0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
22b00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
22b20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
22b40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
22b60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
22b80 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 53 48 45 4c ..........J.................SHEL
22ba0 4c 33 32 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d L32_SHCreateShellFolderView.__im
22bc0 70 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 p_SHELL32_SHCreateShellFolderVie
22be0 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 w._head_C__Users_Peter_Code_wina
22c00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
22c20 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00245.o/...1516160855
22c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 ..0.....0.....100666..713.......
22c60 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
22c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
22ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
22cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
22ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
22d00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
22d20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
22d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
22d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
22d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
22da0 00 00 00 00 00 00 00 00 00 00 f5 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 4c 6f 63 61 ............SHELL32_SHCreateLoca
22dc0 6c 53 65 72 76 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lServer.........................
22de0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22e00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22e20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22e40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
22e60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22e80 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
22ea0 00 00 00 00 02 00 85 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 4c 6f 63 61 6c 53 ..........SHELL32_SHCreateLocalS
22ec0 65 72 76 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 4c 6f 63 61 erver.__imp_SHELL32_SHCreateLoca
22ee0 6c 53 65 72 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lServer._head_C__Users_Peter_Cod
22f00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
22f20 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 34 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00244.o/...1516
22f40 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 160855..0.....0.....100666..735.
22f60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
22f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 t...............,...p...........
22fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
22fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
22fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
23000 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...z.............0..ida
23020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
23040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 ..0..idata$4............@.......
23060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
23080 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
230a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 ..................SHELL32_SHCrea
230c0 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 teDefaultContextMenu............
230e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
23100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
23120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
23140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
23160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
23180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
231a0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 53 48 45 4c 4c 33 32 5f ......P.................SHELL32_
231c0 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 SHCreateDefaultContextMenu.__imp
231e0 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d _SHELL32_SHCreateDefaultContextM
23200 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 enu._head_C__Users_Peter_Code_wi
23220 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
23240 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00243.o/...15161608
23260 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 55..0.....0.....100666..753.....
23280 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
232a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...t.............0`
232c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
232e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
23300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
23320 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...~.............0..idata$5
23340 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
23360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 .idata$4............@...........
23380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 ......0..idata$6........,...H...
233a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
233c0 00 00 00 00 00 00 00 00 00 00 00 00 f3 00 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 42 79 ..............SHELL32_SHCreateBy
233e0 56 61 6c 75 65 4f 70 65 72 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 74 00 02 00 00 00 08 00 00 00 ValueOperationInterrupt.........
23400 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
23420 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
23440 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
23460 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
23480 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
234a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 ................................
234c0 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 53 48 45 4c 4c 33 32 5f ......^.................SHELL32_
234e0 53 48 43 72 65 61 74 65 42 79 56 61 6c 75 65 4f 70 65 72 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 SHCreateByValueOperationInterrup
23500 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 43 72 65 61 74 65 42 79 56 61 6c 75 65 4f t.__imp_SHELL32_SHCreateByValueO
23520 70 65 72 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 perationInterrupt._head_C__Users
23540 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
23560 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 32 _libwinapi_shell32_a..diybs00242
23580 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
235a0 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
235c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
235e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
23600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
23620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
23640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
23660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
23680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
236a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
236c0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
236e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 00 53 48 45 4c ............................SHEL
23700 4c 33 32 5f 53 48 41 64 64 53 70 61 72 73 65 49 63 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 L32_SHAddSparseIcon.............
23720 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
23740 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
23760 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
23780 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
237a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
237c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
237e0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 53 48 ....:.............}...SHELL32_SH
23800 41 64 64 53 70 61 72 73 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 53 48 41 64 AddSparseIcon.__imp_SHELL32_SHAd
23820 64 53 70 61 72 73 65 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 dSparseIcon._head_C__Users_Peter
23840 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
23860 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 31 2e 6f 2f 20 20 20 napi_shell32_a..diybs00241.o/...
23880 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
238a0 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
238c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
238e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
23900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
23920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
23940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
23960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
23980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
239a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
239c0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
239e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 00 53 48 45 4c 4c 33 32 5f 52 65 ......................SHELL32_Re
23a00 73 6f 6c 76 65 4c 69 6e 6b 49 6e 66 6f 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 solveLinkInfoW..................
23a20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
23a40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
23a60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
23a80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
23aa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
23ac0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
23ae0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 45 4c 4c 33 32 5f 52 65 73 6f 6c 76 65 4c ................SHELL32_ResolveL
23b00 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 52 65 73 6f 6c 76 65 4c 69 inkInfoW.__imp_SHELL32_ResolveLi
23b20 6e 6b 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nkInfoW._head_C__Users_Peter_Cod
23b40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
23b60 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 34 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00240.o/...1516
23b80 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 160855..0.....0.....100666..715.
23ba0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
23bc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
23be0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
23c00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
23c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
23c40 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
23c60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
23c80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
23ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
23cc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
23ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 53 48 45 4c 4c 33 32 5f 52 65 66 72 65 73 ..................SHELL32_Refres
23d00 68 4f 76 65 72 6c 61 79 49 6d 61 67 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 hOverlayImages..................
23d20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
23d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
23d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
23d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
23da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
23dc0 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
23de0 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 32 5f 52 65 66 72 65 73 68 4f ................SHELL32_RefreshO
23e00 76 65 72 6c 61 79 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 52 65 66 72 65 verlayImages.__imp_SHELL32_Refre
23e20 73 68 4f 76 65 72 6c 61 79 49 6d 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 shOverlayImages._head_C__Users_P
23e40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
23e60 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 39 2e 6f ibwinapi_shell32_a..diybs00239.o
23e80 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
23ea0 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
23ec0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
23ee0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
23f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
23f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
23f40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
23f60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
23f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
23fa0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
23fc0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
23fe0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 53 48 45 4c 4c 33 ..........................SHELL3
24000 32 5f 50 75 72 67 65 53 79 73 74 65 6d 49 63 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 2_PurgeSystemIcon...............
24020 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
24040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
24060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
24080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
240a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
240c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
240e0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 50 75 72 67 ..:.............}...SHELL32_Purg
24100 65 53 79 73 74 65 6d 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 75 72 67 65 53 eSystemIcon.__imp_SHELL32_PurgeS
24120 79 73 74 65 6d 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ystemIcon._head_C__Users_Peter_C
24140 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
24160 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 38 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00238.o/...15
24180 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160855..0.....0.....100666..70
241a0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
241c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
241e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24240 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
24260 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
24280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
242a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
242c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
242e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 00 53 48 45 4c 4c 33 32 5f 50 72 69 6e ....................SHELL32_Prin
24300 74 6a 6f 62 5f 47 65 74 50 69 64 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tjob_GetPidl....................
24320 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
24340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
24360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
24380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
243a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
243c0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
243e0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 45 4c 4c 33 32 5f 50 72 69 6e 74 6a 6f 62 5f 47 ..............SHELL32_Printjob_G
24400 65 74 50 69 64 6c 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 72 69 6e 74 6a 6f 62 5f 47 65 etPidl.__imp_SHELL32_Printjob_Ge
24420 74 50 69 64 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tPidl._head_C__Users_Peter_Code_
24440 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
24460 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00237.o/...151616
24480 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0855..0.....0.....100666..725...
244a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
244c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
244e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
24500 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
24520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
24540 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
24560 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
24580 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
245a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
245c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
245e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 53 48 45 4c 4c 33 32 5f 50 72 69 6e 74 65 72 73 ................SHELL32_Printers
24600 5f 43 72 65 61 74 65 42 69 6e 64 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 _CreateBindInfo.................
24620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
24640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
24660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
24680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
246a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
246c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
246e0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 53 48 45 4c 4c 33 32 5f 50 72 69 6e 74 65 J.................SHELL32_Printe
24700 72 73 5f 43 72 65 61 74 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f rs_CreateBindInfo.__imp_SHELL32_
24720 50 72 69 6e 74 65 72 73 5f 43 72 65 61 74 65 42 69 6e 64 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f Printers_CreateBindInfo._head_C_
24740 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
24760 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
24780 73 30 30 32 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00236.o/...1516160855..0.....0.
247a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..715.......`.d.......
247c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
247e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
24800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
24820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24840 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
24860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
24880 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
248a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
248c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
248e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
24900 ec 00 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 00 ..SHELL32_PifMgr_SetProperties..
24920 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
24940 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
24960 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
24980 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
249a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
249c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
249e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
24a00 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 SHELL32_PifMgr_SetProperties.__i
24a20 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 mp_SHELL32_PifMgr_SetProperties.
24a40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
24a60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
24a80 5f 61 00 0a 64 69 79 62 73 30 30 32 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00235.o/...1516160855..
24aa0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
24ac0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
24ae0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
24b00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
24b20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
24b40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
24b60 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
24b80 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
24ba0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
24bc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
24be0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
24c00 00 00 00 00 00 00 00 00 eb 00 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f ..........SHELL32_PifMgr_OpenPro
24c20 70 65 72 74 69 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 perties.........................
24c40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
24c60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
24c80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
24ca0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
24cc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
24ce0 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
24d00 00 00 02 00 89 00 00 00 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 ........SHELL32_PifMgr_OpenPrope
24d20 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 rties.__imp_SHELL32_PifMgr_OpenP
24d40 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 roperties._head_C__Users_Peter_C
24d60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
24d80 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 34 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00234.o/...15
24da0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160855..0.....0.....100666..71
24dc0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
24de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
24e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
24e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
24ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
24ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
24ee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
24f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 53 48 45 4c 4c 33 32 5f 50 69 66 4d ....................SHELL32_PifM
24f20 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 gr_GetProperties................
24f40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
24f60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
24f80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
24fa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
24fc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
24fe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
25000 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 D.................SHELL32_PifMgr
25020 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 69 66 _GetProperties.__imp_SHELL32_Pif
25040 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 Mgr_GetProperties._head_C__Users
25060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
25080 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 33 _libwinapi_shell32_a..diybs00233
250a0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
250c0 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..723.......`.d.............
250e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
25100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
25120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
25140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
25160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
25180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
251a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
251c0 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
251e0 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
25200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 53 48 45 4c ............................SHEL
25220 4c 33 32 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 00 00 00 02 00 L32_PifMgr_CloseProperties......
25240 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
25260 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
25280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
252a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
252c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
252e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
25300 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 53 48 ............H.................SH
25320 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 ELL32_PifMgr_CloseProperties.__i
25340 6d 70 5f 53 48 45 4c 4c 33 32 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 mp_SHELL32_PifMgr_ClosePropertie
25360 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
25380 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
253a0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00232.o/...1516160855
253c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 ..0.....0.....100666..749.......
253e0 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
25400 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...t.............0`.d
25420 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
25440 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
25460 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
25480 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...~.............0..idata$5..
254a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
254c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 data$4............@.............
254e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 ....0..idata$6........*...H.....
25500 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
25520 00 00 00 00 00 00 00 00 00 00 e8 00 53 48 45 4c 4c 33 32 5f 4e 6f 74 69 66 79 4c 69 6e 6b 54 72 ............SHELL32_NotifyLinkTr
25540 61 63 6b 69 6e 67 53 65 72 76 69 63 65 4f 66 4d 6f 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ackingServiceOfMove.............
25560 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
25580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
255a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
255c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
255e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
25600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................,.............
25620 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 53 48 45 4c 4c 33 32 5f 4e 6f ....Z.................SHELL32_No
25640 74 69 66 79 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 53 65 72 76 69 63 65 4f 66 4d 6f 76 65 00 5f 5f tifyLinkTrackingServiceOfMove.__
25660 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4e 6f 74 69 66 79 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 53 65 imp_SHELL32_NotifyLinkTrackingSe
25680 72 76 69 63 65 4f 66 4d 6f 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rviceOfMove._head_C__Users_Peter
256a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
256c0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 31 2e 6f 2f 20 20 20 napi_shell32_a..diybs00231.o/...
256e0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
25700 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
25720 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
25740 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
25760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
25780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
257a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
257c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
257e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
25800 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
25820 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
25840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 00 53 48 45 4c 4c 33 32 5f 4e 6f ......................SHELL32_No
25860 72 6d 61 6c 69 7a 65 52 61 74 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rmalizeRating...................
25880 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
258a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
258c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
258e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
25900 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
25920 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
25940 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 4e 6f 72 6d 61 6c 69 7a ............}...SHELL32_Normaliz
25960 65 52 61 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4e 6f 72 6d 61 6c 69 7a 65 52 eRating.__imp_SHELL32_NormalizeR
25980 61 74 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ating._head_C__Users_Peter_Code_
259a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
259c0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00230.o/...151616
259e0 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 0855..0.....0.....100666..715...
25a00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
25a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
25a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
25a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25aa0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
25ac0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
25ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
25b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
25b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
25b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 46 72 ................SHELL32_LookupFr
25b60 6f 6e 74 49 63 6f 6e 49 6e 64 65 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ontIconIndex....................
25b80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25ba0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25bc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25be0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
25c00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
25c20 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
25c40 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 46 72 6f 6e ..............SHELL32_LookupFron
25c60 74 49 63 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 6f 6f 6b 75 70 46 tIconIndex.__imp_SHELL32_LookupF
25c80 72 6f 6e 74 49 63 6f 6e 49 6e 64 65 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rontIconIndex._head_C__Users_Pet
25ca0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
25cc0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 39 2e 6f 2f 20 winapi_shell32_a..diybs00229.o/.
25ce0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
25d00 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..713.......`.d.................
25d20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
25d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
25d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
25d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
25da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
25dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
25de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
25e00 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
25e20 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
25e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
25e60 4c 6f 6f 6b 75 70 42 61 63 6b 49 63 6f 6e 49 6e 64 65 78 00 00 00 02 00 00 00 08 00 00 00 04 00 LookupBackIconIndex.............
25e80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
25ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
25ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
25ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
25f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
25f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
25f40 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 53 48 45 4c 4c 33 32 5f 4c 6f ....B.................SHELL32_Lo
25f60 6f 6b 75 70 42 61 63 6b 49 63 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f okupBackIconIndex.__imp_SHELL32_
25f80 4c 6f 6f 6b 75 70 42 61 63 6b 49 63 6f 6e 49 6e 64 65 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 LookupBackIconIndex._head_C__Use
25fa0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
25fc0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 ib_libwinapi_shell32_a..diybs002
25fe0 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 28.o/...1516160855..0.....0.....
26000 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..701.......`.d...........
26020 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
26040 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
26060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
26080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
260a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
260c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
260e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
26100 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
26120 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
26140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 53 48 .%............................SH
26160 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 54 61 73 6b 73 00 00 00 02 00 00 00 08 00 00 00 ELL32_LegacyEnumTasks...........
26180 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
261a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
261c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
261e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
26200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
26220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
26240 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f ......:.............}...SHELL32_
26260 4c 65 67 61 63 79 45 6e 75 6d 54 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 65 LegacyEnumTasks.__imp_SHELL32_Le
26280 67 61 63 79 45 6e 75 6d 54 61 73 6b 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 gacyEnumTasks._head_C__Users_Pet
262a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
262c0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 37 2e 6f 2f 20 winapi_shell32_a..diybs00227.o/.
262e0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
26300 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..739.......`.d.................
26320 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
26340 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
26360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
26380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
263a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
263c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
263e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
26400 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
26420 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..(...H....................%....
26440 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
26460 4c 65 67 61 63 79 45 6e 75 6d 53 70 65 63 69 61 6c 54 61 73 6b 73 42 79 54 79 70 65 00 00 02 00 LegacyEnumSpecialTasksByType....
26480 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
264a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
264c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
264e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
26500 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
26520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
26540 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 53 48 ............T.................SH
26560 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 53 70 65 63 69 61 6c 54 61 73 6b 73 42 79 54 79 ELL32_LegacyEnumSpecialTasksByTy
26580 70 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 4c 65 67 61 63 79 45 6e 75 6d 53 70 65 63 69 pe.__imp_SHELL32_LegacyEnumSpeci
265a0 61 6c 54 61 73 6b 73 42 79 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 alTasksByType._head_C__Users_Pet
265c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
265e0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 36 2e 6f 2f 20 winapi_shell32_a..diybs00226.o/.
26600 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
26620 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
26640 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
26660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
26680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
266a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
266c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
266e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
26700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
26720 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
26740 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
26760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
26780 49 73 56 61 6c 69 64 4c 69 6e 6b 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 IsValidLinkInfo.................
267a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
267c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
267e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
26800 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
26820 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
26840 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
26860 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 49 73 56 61 6c 69 :.............}...SHELL32_IsVali
26880 64 4c 69 6e 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 73 56 61 6c 69 64 4c dLinkInfo.__imp_SHELL32_IsValidL
268a0 69 6e 6b 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 inkInfo._head_C__Users_Peter_Cod
268c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
268e0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 35 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00225.o/...1516
26900 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 160855..0.....0.....100666..729.
26920 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
26940 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
26960 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
26980 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
269a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
269c0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
269e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
26a00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
26a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
26a40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
26a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 53 48 45 4c 4c 33 32 5f 49 73 53 79 73 74 ..................SHELL32_IsSyst
26a80 65 6d 55 70 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 emUpgradeInProgress.............
26aa0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
26ac0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
26ae0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
26b00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
26b20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
26b40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
26b60 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 53 48 45 4c 4c 33 32 5f 49 73 53 79 ..N.................SHELL32_IsSy
26b80 73 74 65 6d 55 70 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 53 48 45 4c stemUpgradeInProgress.__imp_SHEL
26ba0 4c 33 32 5f 49 73 53 79 73 74 65 6d 55 70 67 72 61 64 65 49 6e 50 72 6f 67 72 65 73 73 00 5f 68 L32_IsSystemUpgradeInProgress._h
26bc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
26be0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
26c00 00 0a 64 69 79 62 73 30 30 32 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00224.o/...1516160855..0.
26c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..735.......`.d.
26c40 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
26c60 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
26c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26ce0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
26d00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
26d20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
26d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........&...H.........
26d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
26d80 00 00 00 00 00 00 e0 00 53 48 45 4c 4c 33 32 5f 49 73 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ........SHELL32_IsGetKeyboardLay
26da0 6f 75 74 50 72 65 73 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 outPresent......................
26dc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
26de0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
26e00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
26e20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
26e40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
26e60 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 ..........'.................P...
26e80 00 00 00 00 00 00 00 00 02 00 93 00 00 00 53 48 45 4c 4c 33 32 5f 49 73 47 65 74 4b 65 79 62 6f ..............SHELL32_IsGetKeybo
26ea0 61 72 64 4c 61 79 6f 75 74 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 ardLayoutPresent.__imp_SHELL32_I
26ec0 73 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 50 72 65 73 65 6e 74 00 5f 68 65 61 64 5f sGetKeyboardLayoutPresent._head_
26ee0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
26f00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
26f20 79 62 73 30 30 32 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00223.o/...1516160855..0.....
26f40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..723.......`.d.....
26f60 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
26f80 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
26fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
26fc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
26fe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
27000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
27020 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
27040 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
27060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
27080 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
270a0 00 00 df 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 49 6e ....SHELL32_IconOverlayManagerIn
270c0 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 it..............................
270e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
27100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
27120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
27140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
27160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
27180 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
271a0 02 00 8b 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 ......SHELL32_IconOverlayManager
271c0 49 6e 69 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 Init.__imp_SHELL32_IconOverlayMa
271e0 6e 61 67 65 72 49 6e 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nagerInit._head_C__Users_Peter_C
27200 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
27220 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 32 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00222.o/...15
27240 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 37 16160855..0.....0.....100666..77
27260 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a4 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
27280 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 7c 01 00 00 00 00 00 00 01 00 ext...............,...|.........
272a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
272c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
272e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
27300 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4.................0..i
27320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 90 01 00 00 00 00 00 00 01 00 data$5............8.............
27340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 9a 01 ....0..idata$4............@.....
27360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 34 00 ............0..idata$6........4.
27380 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
273a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e ....................SHELL32_Icon
273c0 43 61 63 68 65 5f 52 65 6d 65 6d 62 65 72 52 65 63 65 6e 74 6c 79 45 78 74 72 61 63 74 65 64 49 Cache_RememberRecentlyExtractedI
273e0 63 6f 6e 73 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 consW...........................
27400 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
27420 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
27440 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
27460 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
27480 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
274a0 00 00 36 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 ..6.................n...........
274c0 02 00 b1 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 52 65 6d 65 6d 62 65 72 ......SHELL32_IconCache_Remember
274e0 52 65 63 65 6e 74 6c 79 45 78 74 72 61 63 74 65 64 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 48 RecentlyExtractedIconsW.__imp_SH
27500 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 52 65 6d 65 6d 62 65 72 52 65 63 65 6e 74 6c 79 ELL32_IconCache_RememberRecently
27520 45 78 74 72 61 63 74 65 64 49 63 6f 6e 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ExtractedIconsW._head_C__Users_P
27540 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
27560 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 32 31 2e 6f ibwinapi_shell32_a..diybs00221.o
27580 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
275a0 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..751.......`.d...............
275c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
275e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
27600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
27620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
27640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
27660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
27680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
276a0 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
276c0 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....,...H....................%..
276e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 53 48 45 4c 4c 33 ..........................SHELL3
27700 32 5f 49 63 6f 6e 43 61 63 68 65 5f 45 78 70 61 6e 64 45 6e 76 41 6e 64 53 65 61 72 63 68 50 61 2_IconCache_ExpandEnvAndSearchPa
27720 74 68 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 th..............................
27740 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
27760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
27780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
277a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
277c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
277e0 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 -.................\.............
27800 9f 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 45 78 70 61 6e 64 45 6e 76 41 ....SHELL32_IconCache_ExpandEnvA
27820 6e 64 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 ndSearchPath.__imp_SHELL32_IconC
27840 61 63 68 65 5f 45 78 70 61 6e 64 45 6e 76 41 6e 64 53 65 61 72 63 68 50 61 74 68 00 5f 68 65 61 ache_ExpandEnvAndSearchPath._hea
27860 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
27880 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
278a0 64 69 79 62 73 30 30 32 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00220.o/...1516160855..0...
278c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..741.......`.d...
278e0 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
27900 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
27920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
27940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
27960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
27980 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
279a0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
279c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
279e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...H...........
27a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
27a20 00 00 00 00 dc 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 44 6f 6e 65 45 78 74 72 ......SHELL32_IconCache_DoneExtr
27a40 61 63 74 69 6e 67 49 63 6f 6e 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 actingIcons.....................
27a60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
27a80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
27aa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
27ac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
27ae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
27b00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 ........*.................V.....
27b20 00 00 00 00 00 00 02 00 99 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 44 6f ............SHELL32_IconCache_Do
27b40 6e 65 45 78 74 72 61 63 74 69 6e 67 49 63 6f 6e 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f neExtractingIcons.__imp_SHELL32_
27b60 49 63 6f 6e 43 61 63 68 65 5f 44 6f 6e 65 45 78 74 72 61 63 74 69 6e 67 49 63 6f 6e 73 00 5f 68 IconCache_DoneExtractingIcons._h
27b80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
27ba0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
27bc0 00 0a 64 69 79 62 73 30 30 32 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00219.o/...1516160855..0.
27be0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..741.......`.d.
27c00 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
27c20 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
27c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
27c60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
27c80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
27ca0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
27cc0 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
27ce0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
27d00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
27d20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
27d40 00 00 00 00 00 00 db 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f 41 62 6f 75 74 54 ........SHELL32_IconCache_AboutT
27d60 6f 45 78 74 72 61 63 74 49 63 6f 6e 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oExtractIcons...................
27d80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
27da0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
27dc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
27de0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
27e00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
27e20 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
27e40 00 00 00 00 00 00 00 00 02 00 99 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 5f ..............SHELL32_IconCache_
27e60 41 62 6f 75 74 54 6f 45 78 74 72 61 63 74 49 63 6f 6e 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 AboutToExtractIcons.__imp_SHELL3
27e80 32 5f 49 63 6f 6e 43 61 63 68 65 5f 41 62 6f 75 74 54 6f 45 78 74 72 61 63 74 49 63 6f 6e 73 00 2_IconCache_AboutToExtractIcons.
27ea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
27ec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
27ee0 5f 61 00 0a 64 69 79 62 73 30 30 32 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00218.o/...1516160855..
27f00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
27f20 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
27f40 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
27f60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
27f80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
27fa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
27fc0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
27fe0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
28000 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
28020 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
28040 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
28060 00 00 00 00 00 00 00 00 da 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 52 65 73 74 6f ..........SHELL32_IconCacheResto
28080 72 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 re..............................
280a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
280c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
280e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
28100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
28120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
28140 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
28160 7f 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 52 65 73 74 6f 72 65 00 5f 5f 69 ....SHELL32_IconCacheRestore.__i
28180 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 52 65 73 74 6f 72 65 00 5f 68 65 61 mp_SHELL32_IconCacheRestore._hea
281a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
281c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
281e0 64 69 79 62 73 30 30 32 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00217.o/...1516160855..0...
28200 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..753.......`.d...
28220 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
28240 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...t.............0`.data...
28260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
28280 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
282a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
282c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ~.............0..idata$5........
282e0 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
28300 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
28320 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........,...H...........
28340 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
28360 00 00 00 00 d9 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 48 61 6e 64 6c 65 41 73 73 ......SHELL32_IconCacheHandleAss
28380 6f 63 69 61 74 69 6f 6e 43 68 61 6e 67 65 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ociationChanged.................
283a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
283c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
283e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
28440 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 ..............................^.
28460 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 ................SHELL32_IconCach
28480 65 48 61 6e 64 6c 65 41 73 73 6f 63 69 61 74 69 6f 6e 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f eHandleAssociationChanged.__imp_
284a0 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 48 61 6e 64 6c 65 41 73 73 6f 63 69 61 74 69 SHELL32_IconCacheHandleAssociati
284c0 6f 6e 43 68 61 6e 67 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 onChanged._head_C__Users_Peter_C
284e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
28500 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 31 36 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00216.o/...15
28520 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160855..0.....0.....100666..70
28540 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
28560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
28580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
285a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
285c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
285e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
28600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
28620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
28640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
28660 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
28680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e ....................SHELL32_Icon
286a0 43 61 63 68 65 44 65 73 74 72 6f 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CacheDestroy....................
286c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
286e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
28700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
28720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
28740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
28760 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
28780 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 44 ..............SHELL32_IconCacheD
287a0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 44 65 estroy.__imp_SHELL32_IconCacheDe
287c0 73 74 72 6f 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f stroy._head_C__Users_Peter_Code_
287e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
28800 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00215.o/...151616
28820 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0855..0.....0.....100666..701...
28840 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
28860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
28880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
288a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
288c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
288e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
28900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
28920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
28940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
28960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
28980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 ................SHELL32_IconCach
289a0 65 43 72 65 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eCreate.........................
289c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
289e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
28a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
28a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
28a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
28a60 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
28a80 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 43 72 65 61 74 ......}...SHELL32_IconCacheCreat
28aa0 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 49 63 6f 6e 43 61 63 68 65 43 72 65 61 74 65 00 e.__imp_SHELL32_IconCacheCreate.
28ac0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
28ae0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
28b00 5f 61 00 0a 64 69 79 62 73 30 30 32 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00214.o/...1516160855..
28b20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..739.......`.
28b40 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
28b60 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...p.............0`.dat
28b80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
28ba0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
28bc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
28be0 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...z.............0..idata$5....
28c00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
28c20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
28c40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........(...H.......
28c60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
28c80 00 00 00 00 00 00 00 00 d6 00 53 48 45 4c 4c 33 32 5f 48 61 6e 64 6c 65 55 6e 72 65 63 6f 67 6e ..........SHELL32_HandleUnrecogn
28ca0 69 7a 65 64 46 69 6c 65 53 79 73 74 65 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 izedFileSystem..................
28cc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
28ce0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28d00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28d20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28d40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
28d60 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
28d80 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 53 48 45 4c 4c 33 32 5f 48 61 6e 64 6c 65 55 6e ................SHELL32_HandleUn
28da0 72 65 63 6f 67 6e 69 7a 65 64 46 69 6c 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c recognizedFileSystem.__imp_SHELL
28dc0 33 32 5f 48 61 6e 64 6c 65 55 6e 72 65 63 6f 67 6e 69 7a 65 64 46 69 6c 65 53 79 73 74 65 6d 00 32_HandleUnrecognizedFileSystem.
28de0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
28e00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
28e20 5f 61 00 0a 64 69 79 62 73 30 30 32 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00213.o/...1516160855..
28e40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..749.......`.
28e60 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
28e80 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...t.............0`.dat
28ea0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
28ec0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
28ee0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
28f00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...~.............0..idata$5....
28f20 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
28f40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
28f60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........*...H.......
28f80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
28fa0 00 00 00 00 00 00 00 00 d5 00 53 48 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 64 ..........SHELL32_GetThumbnailAd
28fc0 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 32 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ornerFromFactory2...............
28fe0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
29000 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
29020 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
29040 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
29060 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
29080 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................,...............
290a0 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 54 ..Z.................SHELL32_GetT
290c0 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d humbnailAdornerFromFactory2.__im
290e0 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f p_SHELL32_GetThumbnailAdornerFro
29100 6d 46 61 63 74 6f 72 79 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 mFactory2._head_C__Users_Peter_C
29120 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
29140 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 31 32 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00212.o/...15
29160 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160855..0.....0.....100666..74
29180 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
291a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 ext...............,...t.........
291c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
291e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
29200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
29220 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...~.............0..i
29240 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 data$5............8.............
29260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 ....0..idata$4............@.....
29280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ............0..idata$6........*.
292a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
292c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 00 53 48 45 4c 4c 33 32 5f 47 65 74 54 ....................SHELL32_GetT
292e0 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 00 00 00 00 02 00 humbnailAdornerFromFactory......
29300 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
29320 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
29340 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
29360 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
29380 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
293a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 ..........................+.....
293c0 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 53 48 ............X.................SH
293e0 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 ELL32_GetThumbnailAdornerFromFac
29400 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 54 68 75 6d 62 6e 61 69 6c 41 tory.__imp_SHELL32_GetThumbnailA
29420 64 6f 72 6e 65 72 46 72 6f 6d 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 dornerFromFactory._head_C__Users
29440 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
29460 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 31 31 _libwinapi_shell32_a..diybs00211
29480 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
294a0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
294c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
294e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
29500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
29520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
29540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
29560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
29580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
295a0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
295c0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
295e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 53 48 45 4c ............................SHEL
29600 4c 33 32 5f 47 65 74 53 71 6d 61 62 6c 65 46 69 6c 65 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 L32_GetSqmableFileName..........
29620 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
29640 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
29660 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
29680 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
296a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
296c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
296e0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 45 4c 4c 33 ........@.................SHELL3
29700 32 5f 47 65 74 53 71 6d 61 62 6c 65 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 2_GetSqmableFileName.__imp_SHELL
29720 33 32 5f 47 65 74 53 71 6d 61 62 6c 65 46 69 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 32_GetSqmableFileName._head_C__U
29740 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
29760 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
29780 30 32 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0210.o/...1516160855..0.....0...
297a0 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..727.......`.d.........
297c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
297e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
29800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
29820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
29840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
29860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
29880 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
298a0 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
298c0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
298e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 00 ...%............................
29900 53 48 45 4c 4c 33 32 5f 47 65 74 53 6b 79 44 72 69 76 65 4e 65 74 77 6f 72 6b 53 74 61 74 65 73 SHELL32_GetSkyDriveNetworkStates
29920 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
29940 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
29960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
29980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
299a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
299c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
299e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................L...............
29a00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 53 6b 79 44 72 69 76 65 4e 65 74 77 6f 72 6b 53 74 61 74 ..SHELL32_GetSkyDriveNetworkStat
29a20 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 53 6b 79 44 72 69 76 65 4e 65 74 77 es.__imp_SHELL32_GetSkyDriveNetw
29a40 6f 72 6b 53 74 61 74 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 orkStates._head_C__Users_Peter_C
29a60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
29a80 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 39 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00209.o/...15
29aa0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160855..0.....0.....100666..70
29ac0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
29ae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
29b00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
29b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
29b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
29b60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
29b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
29ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
29bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
29be0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
29c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 00 53 48 45 4c 4c 33 32 5f 47 65 74 52 ....................SHELL32_GetR
29c20 61 74 69 6e 67 42 75 63 6b 65 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 atingBucket.....................
29c40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
29c60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
29c80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
29ca0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
29cc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
29ce0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
29d00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 52 61 74 69 6e 67 42 ..........}...SHELL32_GetRatingB
29d20 75 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 52 61 74 69 6e 67 42 75 63 ucket.__imp_SHELL32_GetRatingBuc
29d40 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ket._head_C__Users_Peter_Code_wi
29d60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
29d80 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00208.o/...15161608
29da0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 38 32 33 20 20 20 20 20 55..0.....0.....100666..823.....
29dc0 20 20 60 0a 64 86 07 00 00 00 00 00 b4 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
29de0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,.................0`
29e00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29e20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
29e40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
29e60 04 00 00 00 34 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4.................0..idata$5
29e80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 a0 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
29ea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 aa 01 00 00 00 00 00 00 .idata$4............@...........
29ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 44 00 00 00 48 01 00 00 ......0..idata$6........D...H...
29ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29f00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 53 48 45 4c 4c 33 32 5f 47 65 74 50 6c 61 63 65 68 6f ..............SHELL32_GetPlaceho
29f20 6c 64 65 72 53 74 61 74 65 73 46 72 6f 6d 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 6e 64 52 lderStatesFromFileAttributesAndR
29f40 65 70 61 72 73 65 50 6f 69 6e 74 54 61 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eparsePointTag..................
29f60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
29f80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
29fa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
29fc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
29fe0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2a000 00 00 01 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 8c 00 ............E...................
2a020 00 00 00 00 00 00 00 00 00 00 02 00 cf 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 50 6c 61 63 65 ................SHELL32_GetPlace
2a040 68 6f 6c 64 65 72 53 74 61 74 65 73 46 72 6f 6d 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 6e holderStatesFromFileAttributesAn
2a060 64 52 65 70 61 72 73 65 50 6f 69 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 dReparsePointTag.__imp_SHELL32_G
2a080 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 73 46 72 6f 6d 46 69 6c 65 41 74 74 72 69 etPlaceholderStatesFromFileAttri
2a0a0 62 75 74 65 73 41 6e 64 52 65 70 61 72 73 65 50 6f 69 6e 74 54 61 67 00 5f 68 65 61 64 5f 43 5f butesAndReparsePointTag._head_C_
2a0c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2a0e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
2a100 73 30 30 32 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00207.o/...1516160855..0.....0.
2a120 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
2a140 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2a160 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
2a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
2a1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2a200 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
2a220 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2a240 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2a260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2a280 cf 00 53 48 45 4c 4c 33 32 5f 47 65 74 4c 69 6e 6b 49 6e 66 6f 44 61 74 61 00 00 00 02 00 00 00 ..SHELL32_GetLinkInfoData.......
2a2a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2a2c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2a2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2a300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2a320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2a340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
2a360 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c ..........:.............}...SHEL
2a380 4c 33 32 5f 47 65 74 4c 69 6e 6b 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 L32_GetLinkInfoData.__imp_SHELL3
2a3a0 32 5f 47 65 74 4c 69 6e 6b 49 6e 66 6f 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 2_GetLinkInfoData._head_C__Users
2a3c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2a3e0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 36 _libwinapi_shell32_a..diybs00206
2a400 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
2a420 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..717.......`.d.............
2a440 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
2a460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2a4c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
2a4e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
2a500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2a520 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2a540 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2a560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 53 48 45 4c ............................SHEL
2a580 4c 33 32 5f 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 00 02 00 00 00 08 00 L32_GetIconOverlayManager.......
2a5a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2a5c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2a5e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2a600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2a620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2a640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
2a660 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 53 48 45 4c 4c 33 ........F.................SHELL3
2a680 32 5f 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 48 2_GetIconOverlayManager.__imp_SH
2a6a0 45 4c 4c 33 32 5f 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 4d 61 6e 61 67 65 72 00 5f 68 65 61 ELL32_GetIconOverlayManager._hea
2a6c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2a6e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
2a700 64 69 79 62 73 30 30 32 30 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00205.o/...1516160855..0...
2a720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..717.......`.d...
2a740 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2a760 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
2a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2a7a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2a7c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2a7e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
2a800 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
2a820 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
2a840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2a860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2a880 00 00 00 00 cd 00 53 48 45 4c 4c 33 32 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f ......SHELL32_GetFileNameFromBro
2a8a0 77 73 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 wse.............................
2a8c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2a8e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2a900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2a920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2a940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2a960 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
2a980 89 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 ....SHELL32_GetFileNameFromBrows
2a9a0 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 e.__imp_SHELL32_GetFileNameFromB
2a9c0 72 6f 77 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rowse._head_C__Users_Peter_Code_
2a9e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
2aa00 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00204.o/...151616
2aa20 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0855..0.....0.....100666..711...
2aa40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2aa60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
2aa80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2aaa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2aae0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
2ab00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
2ab20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
2ab40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
2ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 53 48 45 4c 4c 33 32 5f 47 65 74 44 69 73 6b 43 ................SHELL32_GetDiskC
2aba0 6c 65 61 6e 75 70 50 61 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 leanupPath......................
2abc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2abe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2ac00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2ac20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2ac40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2ac60 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
2ac80 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 44 69 73 6b 43 6c 65 ..............SHELL32_GetDiskCle
2aca0 61 6e 75 70 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 44 69 73 6b 43 6c anupPath.__imp_SHELL32_GetDiskCl
2acc0 65 61 6e 75 70 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eanupPath._head_C__Users_Peter_C
2ace0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2ad00 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 33 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00203.o/...15
2ad20 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160855..0.....0.....100666..72
2ad40 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
2ad60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
2ad80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2ada0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2ade0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
2ae00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
2ae20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
2ae40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
2ae60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 00 53 48 45 4c 4c 33 32 5f 47 65 74 44 ....................SHELL32_GetD
2aea0 50 49 41 64 6a 75 73 74 65 64 4c 6f 67 69 63 61 6c 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 PIAdjustedLogicalSize...........
2aec0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2aee0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2af00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2af20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2af40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2af60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
2af80 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 ....N.................SHELL32_Ge
2afa0 74 44 50 49 41 64 6a 75 73 74 65 64 4c 6f 67 69 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 48 tDPIAdjustedLogicalSize.__imp_SH
2afc0 45 4c 4c 33 32 5f 47 65 74 44 50 49 41 64 6a 75 73 74 65 64 4c 6f 67 69 63 61 6c 53 69 7a 65 00 ELL32_GetDPIAdjustedLogicalSize.
2afe0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2b000 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
2b020 5f 61 00 0a 64 69 79 62 73 30 30 32 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00202.o/...1516160855..
2b040 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..749.......`.
2b060 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2b080 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...t.............0`.dat
2b0a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2b0c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2b0e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2b100 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...~.............0..idata$5....
2b120 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
2b140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
2b160 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........*...H.......
2b180 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2b1a0 00 00 00 00 00 00 00 00 ca 00 53 48 45 4c 4c 33 32 5f 47 65 74 43 6f 6d 6d 61 6e 64 50 72 6f 76 ..........SHELL32_GetCommandProv
2b1c0 69 64 65 72 46 6f 72 46 6f 6c 64 65 72 54 79 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 iderForFolderType...............
2b1e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2b200 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2b220 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2b240 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2b260 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2b280 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................,...............
2b2a0 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 43 ..Z.................SHELL32_GetC
2b2c0 6f 6d 6d 61 6e 64 50 72 6f 76 69 64 65 72 46 6f 72 46 6f 6c 64 65 72 54 79 70 65 00 5f 5f 69 6d ommandProviderForFolderType.__im
2b2e0 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 43 6f 6d 6d 61 6e 64 50 72 6f 76 69 64 65 72 46 6f 72 46 p_SHELL32_GetCommandProviderForF
2b300 6f 6c 64 65 72 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 olderType._head_C__Users_Peter_C
2b320 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2b340 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 32 30 31 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00201.o/...15
2b360 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160855..0.....0.....100666..69
2b380 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
2b3a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
2b3c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2b3e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2b420 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
2b440 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
2b460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
2b480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
2b4a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 00 53 48 45 4c 4c 33 32 5f 47 65 74 41 ....................SHELL32_GetA
2b4e0 70 70 49 44 52 6f 6f 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ppIDRoot........................
2b500 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2b520 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2b540 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2b560 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2b580 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2b5a0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
2b5c0 00 00 00 00 02 00 77 00 00 00 53 48 45 4c 4c 33 32 5f 47 65 74 41 70 70 49 44 52 6f 6f 74 00 5f ......w...SHELL32_GetAppIDRoot._
2b5e0 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 74 41 70 70 49 44 52 6f 6f 74 00 5f 68 65 61 64 5f _imp_SHELL32_GetAppIDRoot._head_
2b600 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2b620 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
2b640 79 62 73 30 30 32 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00200.o/...1516160855..0.....
2b660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..693.......`.d.....
2b680 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2b6a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
2b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2b6e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2b700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
2b720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
2b740 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
2b760 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
2b780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
2b7a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
2b7c0 00 00 c8 00 53 48 45 4c 4c 33 32 5f 47 65 6e 65 72 61 74 65 41 70 70 49 44 00 02 00 00 00 08 00 ....SHELL32_GenerateAppID.......
2b7e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2b800 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2b820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2b840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2b860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2b880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
2b8a0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 53 48 45 4c 4c 33 ........6.............y...SHELL3
2b8c0 32 5f 47 65 6e 65 72 61 74 65 41 70 70 49 44 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 47 65 2_GenerateAppID.__imp_SHELL32_Ge
2b8e0 6e 65 72 61 74 65 41 70 70 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 nerateAppID._head_C__Users_Peter
2b900 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2b920 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 39 39 2e 6f 2f 20 20 20 napi_shell32_a..diybs00199.o/...
2b940 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
2b960 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 727.......`.d...................
2b980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
2b9a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2b9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2ba00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
2ba20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
2ba40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2ba60 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2ba80 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...H....................%......
2baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 53 48 45 4c 4c 33 32 5f 46 72 ......................SHELL32_Fr
2bac0 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 eeEncryptedFileKeyInfo..........
2bae0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2bb00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2bb20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2bb40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2bb60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2bb80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
2bba0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c 4c 33 32 5f ......L.................SHELL32_
2bbc0 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 FreeEncryptedFileKeyInfo.__imp_S
2bbe0 48 45 4c 4c 33 32 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 HELL32_FreeEncryptedFileKeyInfo.
2bc00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2bc20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
2bc40 5f 61 00 0a 64 69 79 62 73 30 30 31 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00198.o/...1516160855..
2bc60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..747.......`.
2bc80 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2bca0 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...t.............0`.dat
2bcc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2bce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2bd00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2bd20 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...~.............0..idata$5....
2bd40 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
2bd60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
2bd80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........*...H.......
2bda0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2bdc0 00 00 00 00 00 00 00 00 c6 00 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 ..........SHELL32_FilePlaceholde
2bde0 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 r_CreateInstance................
2be00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2be20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2be40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2be60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2be80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2bea0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................+...............
2bec0 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 53 48 45 4c 4c 33 32 5f 46 69 6c 65 ..X.................SHELL32_File
2bee0 50 6c 61 63 65 68 6f 6c 64 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 Placeholder_CreateInstance.__imp
2bf00 5f 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 43 72 65 61 74 65 49 _SHELL32_FilePlaceholder_CreateI
2bf20 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nstance._head_C__Users_Peter_Cod
2bf40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2bf60 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 39 37 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00197.o/...1516
2bf80 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 31 20 160855..0.....0.....100666..761.
2bfa0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2bfc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 t...............,...x...........
2bfe0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2c000 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2c040 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4.................0..ida
2c060 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
2c080 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 ..0..idata$4............@.......
2c0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 ..........0..idata$6............
2c0c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c ..................SHELL32_FilePl
2c100 61 63 65 68 6f 6c 64 65 72 5f 42 69 6e 64 54 6f 50 72 69 6d 61 72 79 53 74 72 65 61 6d 00 00 00 aceholder_BindToPrimaryStream...
2c120 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2c140 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2c160 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2c180 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2c1a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2c1c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
2c1e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 ..............b.................
2c200 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 42 69 6e 64 54 6f 50 72 SHELL32_FilePlaceholder_BindToPr
2c220 69 6d 61 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 46 69 6c 65 50 6c imaryStream.__imp_SHELL32_FilePl
2c240 61 63 65 68 6f 6c 64 65 72 5f 42 69 6e 64 54 6f 50 72 69 6d 61 72 79 53 74 72 65 61 6d 00 5f 68 aceholder_BindToPrimaryStream._h
2c260 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2c280 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
2c2a0 00 0a 64 69 79 62 73 30 30 31 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00196.o/...1516160855..0.
2c2c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
2c2e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2c300 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
2c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2c340 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2c360 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2c380 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
2c3a0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
2c3c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
2c3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2c400 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2c420 00 00 00 00 00 00 c4 00 53 48 45 4c 4c 33 32 5f 45 6e 75 6d 43 6f 6d 6d 6f 6e 54 61 73 6b 73 00 ........SHELL32_EnumCommonTasks.
2c440 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2c460 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2c480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2c4a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2c4c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2c4e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
2c500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................:.............}.
2c520 00 00 53 48 45 4c 4c 33 32 5f 45 6e 75 6d 43 6f 6d 6d 6f 6e 54 61 73 6b 73 00 5f 5f 69 6d 70 5f ..SHELL32_EnumCommonTasks.__imp_
2c540 53 48 45 4c 4c 33 32 5f 45 6e 75 6d 43 6f 6d 6d 6f 6e 54 61 73 6b 73 00 5f 68 65 61 64 5f 43 5f SHELL32_EnumCommonTasks._head_C_
2c560 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2c580 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
2c5a0 73 30 30 31 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00195.o/...1516160855..0.....0.
2c5c0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..715.......`.d.......
2c5e0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2c600 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
2c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
2c680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2c6a0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
2c6c0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2c6e0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2c700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2c720 c3 00 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 00 ..SHELL32_EncryptedFileKeyInfo..
2c740 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2c760 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2c780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2c7a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2c7c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2c7e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
2c800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
2c820 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 5f 5f 69 SHELL32_EncryptedFileKeyInfo.__i
2c840 6d 70 5f 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4b 65 79 49 6e 66 6f 00 mp_SHELL32_EncryptedFileKeyInfo.
2c860 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2c880 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
2c8a0 5f 61 00 0a 64 69 79 62 73 30 30 31 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00194.o/...1516160855..
2c8c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
2c8e0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2c900 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
2c920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2c940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2c960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2c980 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
2c9a0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
2c9c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
2c9e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
2ca00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2ca20 00 00 00 00 00 00 00 00 c2 00 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 44 69 72 65 63 74 6f ..........SHELL32_EncryptDirecto
2ca40 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ry..............................
2ca60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2ca80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2caa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2cac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2cae0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2cb00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
2cb20 7f 00 00 00 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 ....SHELL32_EncryptDirectory.__i
2cb40 6d 70 5f 53 48 45 4c 4c 33 32 5f 45 6e 63 72 79 70 74 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 mp_SHELL32_EncryptDirectory._hea
2cb60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2cb80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
2cba0 64 69 79 62 73 30 30 31 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00193.o/...1516160855..0...
2cbc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
2cbe0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2cc00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
2cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2cc40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2cc60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2cc80 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
2cca0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
2ccc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
2cce0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2cd00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2cd20 00 00 00 00 c1 00 53 48 45 4c 4c 33 32 5f 44 65 73 74 72 6f 79 4c 69 6e 6b 49 6e 66 6f 00 00 00 ......SHELL32_DestroyLinkInfo...
2cd40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2cd60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2cd80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2cda0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2cdc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2cde0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
2ce00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............:.............}...
2ce20 53 48 45 4c 4c 33 32 5f 44 65 73 74 72 6f 79 4c 69 6e 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 SHELL32_DestroyLinkInfo.__imp_SH
2ce40 45 4c 4c 33 32 5f 44 65 73 74 72 6f 79 4c 69 6e 6b 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 ELL32_DestroyLinkInfo._head_C__U
2ce60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2ce80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
2cea0 30 31 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0192.o/...1516160855..0.....0...
2cec0 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..717.......`.d.........
2cee0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2cf00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
2cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2cf60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
2cf80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2cfa0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
2cfc0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
2cfe0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2d000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 ...%............................
2d020 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 5f 49 45 6e 75 6d 55 49 43 6f 6d 6d 61 6e 64 00 02 00 SHELL32_Create_IEnumUICommand...
2d040 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2d060 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2d080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2d0a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2d0c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2d0e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
2d100 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 53 48 ............F.................SH
2d120 45 4c 4c 33 32 5f 43 72 65 61 74 65 5f 49 45 6e 75 6d 55 49 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d ELL32_Create_IEnumUICommand.__im
2d140 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 5f 49 45 6e 75 6d 55 49 43 6f 6d 6d 61 6e 64 00 p_SHELL32_Create_IEnumUICommand.
2d160 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2d180 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
2d1a0 5f 61 00 0a 64 69 79 62 73 30 30 31 39 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00191.o/...1516160855..
2d1c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
2d1e0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2d200 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
2d220 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2d240 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2d260 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2d280 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
2d2a0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
2d2c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
2d2e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
2d300 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2d320 00 00 00 00 00 00 00 00 bf 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 53 68 61 72 65 50 6f 69 ..........SHELL32_CreateSharePoi
2d340 6e 74 56 69 65 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ntView..........................
2d360 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2d380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2d3a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2d3c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2d3e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2d400 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
2d420 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 53 68 61 72 65 50 6f 69 6e 74 ........SHELL32_CreateSharePoint
2d440 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 53 68 61 72 65 50 6f View.__imp_SHELL32_CreateSharePo
2d460 69 6e 74 56 69 65 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 intView._head_C__Users_Peter_Cod
2d480 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2d4a0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 39 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00190.o/...1516
2d4c0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 160855..0.....0.....100666..705.
2d4e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2d500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
2d520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2d540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2d580 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
2d5a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
2d5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
2d5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
2d600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 ..................SHELL32_Create
2d640 51 6f 73 52 65 63 6f 72 64 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 QosRecorder.....................
2d660 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2d680 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2d6a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2d6c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2d6e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2d700 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
2d720 00 00 00 00 00 00 02 00 81 00 00 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 51 6f 73 52 65 63 ............SHELL32_CreateQosRec
2d740 6f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 51 6f 73 52 65 63 order.__imp_SHELL32_CreateQosRec
2d760 6f 72 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f order._head_C__Users_Peter_Code_
2d780 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
2d7a0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00189.o/...151616
2d7c0 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 0855..0.....0.....100666..717...
2d7e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2d800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
2d820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2d840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2d880 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
2d8a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
2d8c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
2d8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
2d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 50 6c ................SHELL32_CreatePl
2d940 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 aceholderFile...................
2d960 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2d980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2d9a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2d9c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2d9e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2da00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
2da20 00 00 00 00 00 00 00 00 02 00 89 00 00 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 50 6c 61 63 ..............SHELL32_CreatePlac
2da40 65 68 6f 6c 64 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 eholderFile.__imp_SHELL32_Create
2da60 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 PlaceholderFile._head_C__Users_P
2da80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2daa0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 38 2e 6f ibwinapi_shell32_a..diybs00188.o
2dac0 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
2dae0 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
2db00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
2db20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2db80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
2dba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
2dbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2dbe0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
2dc00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2dc20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 53 48 45 4c 4c 33 ..........................SHELL3
2dc40 32 5f 43 72 65 61 74 65 4c 69 6e 6b 49 6e 66 6f 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 2_CreateLinkInfoW...............
2dc60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2dc80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2dca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2dcc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2dce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2dd00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2dd20 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 ..:.............}...SHELL32_Crea
2dd40 74 65 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 teLinkInfoW.__imp_SHELL32_Create
2dd60 4c 69 6e 6b 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 LinkInfoW._head_C__Users_Peter_C
2dd80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2dda0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 37 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00187.o/...15
2ddc0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160855..0.....0.....100666..73
2dde0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
2de00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
2de20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2de40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2de80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
2dea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
2dec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 ....0..idata$4............@.....
2dee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
2df00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 ....................SHELL32_Crea
2df40 74 65 46 69 6c 65 46 6f 6c 64 65 72 43 6f 6e 74 65 78 74 4d 65 6e 75 00 00 00 02 00 00 00 08 00 teFileFolderContextMenu.........
2df60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2df80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2dfa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2dfc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2dfe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2e000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
2e020 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 53 48 45 4c 4c 33 ........R.................SHELL3
2e040 32 5f 43 72 65 61 74 65 46 69 6c 65 46 6f 6c 64 65 72 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 2_CreateFileFolderContextMenu.__
2e060 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 46 69 6c 65 46 6f 6c 64 65 72 43 6f 6e 74 imp_SHELL32_CreateFileFolderCont
2e080 65 78 74 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 extMenu._head_C__Users_Peter_Cod
2e0a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2e0c0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 36 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00186.o/...1516
2e0e0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 160855..0.....0.....100666..759.
2e100 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2e120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 t...............,...x...........
2e140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2e160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2e1a0 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4.................0..ida
2e1c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
2e1e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 ..0..idata$4............@.......
2e200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 ..........0..idata$6............
2e220 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 ..................SHELL32_Create
2e260 44 65 66 61 75 6c 74 4f 70 65 72 61 74 69 6f 6e 44 61 74 61 50 72 6f 76 69 64 65 72 00 00 00 00 DefaultOperationDataProvider....
2e280 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2e2a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2e2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2e2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2e300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2e320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 ............................/...
2e340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 ..............`.................
2e360 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 44 65 66 61 75 6c 74 4f 70 65 72 61 74 69 6f 6e 44 61 SHELL32_CreateDefaultOperationDa
2e380 74 61 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 44 taProvider.__imp_SHELL32_CreateD
2e3a0 65 66 61 75 6c 74 4f 70 65 72 61 74 69 6f 6e 44 61 74 61 50 72 6f 76 69 64 65 72 00 5f 68 65 61 efaultOperationDataProvider._hea
2e3c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2e3e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
2e400 64 69 79 62 73 30 30 31 38 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00185.o/...1516160855..0...
2e420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
2e440 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2e460 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
2e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2e4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2e4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2e4e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
2e500 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
2e520 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
2e540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
2e560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2e580 00 00 00 00 b9 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 6c 69 63 74 49 6e 74 65 ......SHELL32_CreateConflictInte
2e5a0 72 72 75 70 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rrupt...........................
2e5c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2e5e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2e600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2e620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2e640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2e660 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
2e680 00 00 02 00 8d 00 00 00 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 6c 69 63 74 49 6e ........SHELL32_CreateConflictIn
2e6a0 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 terrupt.__imp_SHELL32_CreateConf
2e6c0 6c 69 63 74 49 6e 74 65 72 72 75 70 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 lictInterrupt._head_C__Users_Pet
2e6e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2e700 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 34 2e 6f 2f 20 winapi_shell32_a..diybs00184.o/.
2e720 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
2e740 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..737.......`.d.................
2e760 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
2e780 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2e7e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
2e800 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
2e820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2e840 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2e860 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
2e880 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
2e8a0 43 72 65 61 74 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 74 00 00 00 02 00 CreateConfirmationInterrupt.....
2e8c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2e8e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2e900 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2e920 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2e940 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2e960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
2e980 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 53 48 ............R.................SH
2e9a0 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 6e 74 65 72 72 75 70 ELL32_CreateConfirmationInterrup
2e9c0 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 43 6f 6e 66 69 72 6d 61 74 69 t.__imp_SHELL32_CreateConfirmati
2e9e0 6f 6e 49 6e 74 65 72 72 75 70 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 onInterrupt._head_C__Users_Peter
2ea00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2ea20 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 33 2e 6f 2f 20 20 20 napi_shell32_a..diybs00183.o/...
2ea40 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
2ea60 37 34 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 741.......`.d...................
2ea80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 .text...............,...p.......
2eaa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2eac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2eb00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...z.............0.
2eb20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 .idata$5............8...........
2eb40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2eb60 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2eb80 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 (...H....................%......
2eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 53 48 45 4c 4c 33 32 5f 43 72 ......................SHELL32_Cr
2ebc0 65 61 74 65 41 6c 74 65 72 6e 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4e 61 6d 65 00 02 00 00 00 eateAlternateStreamFileName.....
2ebe0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2ec00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2ec20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2ec40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2ec60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2ec80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
2eca0 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 53 48 45 4c ..........V.................SHEL
2ecc0 4c 33 32 5f 43 72 65 61 74 65 41 6c 74 65 72 6e 61 74 65 53 74 72 65 61 6d 46 69 6c 65 4e 61 6d L32_CreateAlternateStreamFileNam
2ece0 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 72 65 61 74 65 41 6c 74 65 72 6e 61 74 65 53 e.__imp_SHELL32_CreateAlternateS
2ed00 74 72 65 61 6d 46 69 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 treamFileName._head_C__Users_Pet
2ed20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2ed40 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 32 2e 6f 2f 20 winapi_shell32_a..diybs00182.o/.
2ed60 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
2ed80 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
2eda0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
2edc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2ee20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
2ee40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
2ee60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2ee80 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2eea0 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2eec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
2eee0 43 6f 70 79 53 65 63 6f 6e 64 61 72 79 54 69 6c 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 CopySecondaryTiles..............
2ef00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2ef20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2ef40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2ef60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2ef80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2efa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2efc0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 45 4c 4c 33 32 5f 43 6f ....@.................SHELL32_Co
2efe0 70 79 53 65 63 6f 6e 64 61 72 79 54 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 pySecondaryTiles.__imp_SHELL32_C
2f000 6f 70 79 53 65 63 6f 6e 64 61 72 79 54 69 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 opySecondaryTiles._head_C__Users
2f020 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2f040 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 31 _libwinapi_shell32_a..diybs00181
2f060 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
2f080 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..739.......`.d.............
2f0a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
2f0c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2f120 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
2f140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
2f160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2f180 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2f1a0 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...H....................%
2f1c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 53 48 45 4c ............................SHEL
2f1e0 4c 33 32 5f 43 6f 70 79 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 6f 4e 65 77 46 69 6c 65 L32_CopyFilePlaceholderToNewFile
2f200 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2f220 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2f240 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2f260 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2f280 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2f2a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
2f2c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
2f2e0 00 00 53 48 45 4c 4c 33 32 5f 43 6f 70 79 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 6f 4e ..SHELL32_CopyFilePlaceholderToN
2f300 65 77 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6f 70 79 46 69 6c 65 50 6c 61 ewFile.__imp_SHELL32_CopyFilePla
2f320 63 65 68 6f 6c 64 65 72 54 6f 4e 65 77 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ceholderToNewFile._head_C__Users
2f340 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2f360 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 38 30 _libwinapi_shell32_a..diybs00180
2f380 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
2f3a0 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..735.......`.d.............
2f3c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
2f3e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2f440 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
2f460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
2f480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2f4a0 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2f4c0 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
2f4e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 53 48 45 4c ............................SHEL
2f500 4c 33 32 5f 43 6f 70 79 45 78 74 72 69 6e 73 69 63 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 00 L32_CopyExtrinsicPropertyStore..
2f520 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2f540 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2f560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2f580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2f5a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2f5c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 ..............................'.
2f5e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................P...............
2f600 00 00 53 48 45 4c 4c 33 32 5f 43 6f 70 79 45 78 74 72 69 6e 73 69 63 50 72 6f 70 65 72 74 79 53 ..SHELL32_CopyExtrinsicPropertyS
2f620 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6f 70 79 45 78 74 72 69 6e 73 69 63 tore.__imp_SHELL32_CopyExtrinsic
2f640 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 PropertyStore._head_C__Users_Pet
2f660 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2f680 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 39 2e 6f 2f 20 winapi_shell32_a..diybs00179.o/.
2f6a0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
2f6c0 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..739.......`.d.................
2f6e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
2f700 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2f760 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
2f780 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
2f7a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2f7c0 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2f7e0 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..(...H....................%....
2f800 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
2f820 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 CommandLineFromMsiDescriptor....
2f840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2f860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2f880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2f8a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2f8c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2f8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
2f900 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 53 48 ............T.................SH
2f920 45 4c 4c 33 32 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 ELL32_CommandLineFromMsiDescript
2f940 6f 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d or.__imp_SHELL32_CommandLineFrom
2f960 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 MsiDescriptor._head_C__Users_Pet
2f980 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2f9a0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 38 2e 6f 2f 20 winapi_shell32_a..diybs00178.o/.
2f9c0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
2f9e0 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..713.......`.d.................
2fa00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
2fa20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2fa80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
2faa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
2fac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2fae0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2fb00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2fb20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
2fb40 43 6c 6f 73 65 41 75 74 6f 70 6c 61 79 50 72 6f 6d 70 74 00 00 00 02 00 00 00 08 00 00 00 04 00 CloseAutoplayPrompt.............
2fb60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2fb80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2fba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2fbc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2fbe0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2fc00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2fc20 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 53 48 45 4c 4c 33 32 5f 43 6c ....B.................SHELL32_Cl
2fc40 6f 73 65 41 75 74 6f 70 6c 61 79 50 72 6f 6d 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f oseAutoplayPrompt.__imp_SHELL32_
2fc60 43 6c 6f 73 65 41 75 74 6f 70 6c 61 79 50 72 6f 6d 70 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 CloseAutoplayPrompt._head_C__Use
2fc80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2fca0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 ib_libwinapi_shell32_a..diybs001
2fcc0 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 77.o/...1516160855..0.....0.....
2fce0 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..727.......`.d...........
2fd00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2fd20 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
2fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2fd80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
2fda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
2fdc0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
2fde0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
2fe00 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
2fe20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 53 48 .%............................SH
2fe40 45 4c 4c 33 32 5f 43 61 6e 44 69 73 70 6c 61 79 57 69 6e 38 43 6f 70 79 44 69 61 6c 6f 67 00 00 ELL32_CanDisplayWin8CopyDialog..
2fe60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2fe80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2fea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2fec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2fee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2ff00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
2ff20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............L.................
2ff40 53 48 45 4c 4c 33 32 5f 43 61 6e 44 69 73 70 6c 61 79 57 69 6e 38 43 6f 70 79 44 69 61 6c 6f 67 SHELL32_CanDisplayWin8CopyDialog
2ff60 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 61 6e 44 69 73 70 6c 61 79 57 69 6e 38 43 6f 70 .__imp_SHELL32_CanDisplayWin8Cop
2ff80 79 44 69 61 6c 6f 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 yDialog._head_C__Users_Peter_Cod
2ffa0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2ffc0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 36 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00176.o/...1516
2ffe0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 160855..0.....0.....100666..705.
30000 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
30020 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
30040 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
30060 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
30080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
300a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
300c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
300e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
30100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
30120 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
30140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 53 48 45 4c 4c 33 32 5f 43 61 6c 6c 46 69 ..................SHELL32_CallFi
30160 6c 65 43 6f 70 79 48 6f 6f 6b 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 leCopyHooks.....................
30180 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
301a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
301c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
301e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
30200 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
30220 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
30240 00 00 00 00 00 00 02 00 81 00 00 00 53 48 45 4c 4c 33 32 5f 43 61 6c 6c 46 69 6c 65 43 6f 70 79 ............SHELL32_CallFileCopy
30260 48 6f 6f 6b 73 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 61 6c 6c 46 69 6c 65 43 6f 70 79 Hooks.__imp_SHELL32_CallFileCopy
30280 48 6f 6f 6b 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Hooks._head_C__Users_Peter_Code_
302a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
302c0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00175.o/...151616
302e0 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 33 20 20 20 0855..0.....0.....100666..763...
30300 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
30320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...x.............
30340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
30360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
30380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
303a0 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4.................0..idata
303c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
303e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 0..idata$4............@.........
30400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 48 01 ........0..idata$6........0...H.
30420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
30440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 00 53 48 45 4c 4c 33 32 5f 43 54 72 61 6e 73 66 65 ................SHELL32_CTransfe
30460 72 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 02 00 rConfirmation_CreateInstance....
30480 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
304a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
304c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
304e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
30500 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
30520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 31 00 00 00 00 00 ..........................1.....
30540 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 53 48 ............d.................SH
30560 45 4c 4c 33 32 5f 43 54 72 61 6e 73 66 65 72 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 43 72 65 61 ELL32_CTransferConfirmation_Crea
30580 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 54 72 61 6e 73 66 teInstance.__imp_SHELL32_CTransf
305a0 65 72 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 erConfirmation_CreateInstance._h
305c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
305e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
30600 00 0a 64 69 79 62 73 30 30 31 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00174.o/...1516160855..0.
30620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..749.......`.d.
30640 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
30660 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...t.............0`.data.
30680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
306a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
306c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
306e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..~.............0..idata$5......
30700 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
30720 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
30740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........*...H.........
30760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
30780 00 00 00 00 00 00 ae 00 53 48 45 4c 4c 33 32 5f 43 53 79 6e 63 52 6f 6f 74 4d 61 6e 61 67 65 72 ........SHELL32_CSyncRootManager
307a0 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 _CreateInstance.................
307c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
307e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
30800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
30820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
30840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
30860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............,.................
30880 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 53 48 45 4c 4c 33 32 5f 43 53 79 6e 63 52 Z.................SHELL32_CSyncR
308a0 6f 6f 74 4d 61 6e 61 67 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ootManager_CreateInstance.__imp_
308c0 53 48 45 4c 4c 33 32 5f 43 53 79 6e 63 52 6f 6f 74 4d 61 6e 61 67 65 72 5f 43 72 65 61 74 65 49 SHELL32_CSyncRootManager_CreateI
308e0 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nstance._head_C__Users_Peter_Cod
30900 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
30920 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 33 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00173.o/...1516
30940 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 35 20 160855..0.....0.....100666..765.
30960 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
30980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 t...............,...x...........
309a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
309c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
309e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
30a00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4.................0..ida
30a20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
30a40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 ..0..idata$4............@.......
30a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 ..........0..idata$6........0...
30a80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
30aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 00 53 48 45 4c 4c 33 32 5f 43 52 65 63 65 6e ..................SHELL32_CRecen
30ac0 74 44 6f 63 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 tDocsContextMenu_CreateInstance.
30ae0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
30b00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
30b20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
30b40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
30b60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
30b80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
30ba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 ..............f.................
30bc0 53 48 45 4c 4c 33 32 5f 43 52 65 63 65 6e 74 44 6f 63 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 SHELL32_CRecentDocsContextMenu_C
30be0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 52 65 63 reateInstance.__imp_SHELL32_CRec
30c00 65 6e 74 44 6f 63 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 entDocsContextMenu_CreateInstanc
30c20 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
30c40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
30c60 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00172.o/...1516160855
30c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
30ca0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
30cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
30ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
30d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
30d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
30d40 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
30d60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
30d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
30da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 ....0..idata$6........$...H.....
30dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
30de0 00 00 00 00 00 00 00 00 00 00 ac 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 4d 6f 64 69 66 79 57 6f ............SHELL32_CPL_ModifyWo
30e00 77 44 69 73 70 6c 61 79 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 wDisplayName....................
30e20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
30e40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
30e60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
30e80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
30ea0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
30ec0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
30ee0 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 4d 6f 64 69 66 79 ..............SHELL32_CPL_Modify
30f00 57 6f 77 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 50 4c WowDisplayName.__imp_SHELL32_CPL
30f20 5f 4d 6f 64 69 66 79 57 6f 77 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 _ModifyWowDisplayName._head_C__U
30f40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
30f60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
30f80 30 31 37 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0171.o/...1516160855..0.....0...
30fa0 20 20 31 30 30 36 36 36 20 20 37 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a4 01 ..100666..773.......`.d.........
30fc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
30fe0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..|.............0`.data.........
31000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
31020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
31040 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 00 00 0..idata$7............4.........
31060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
31080 00 00 90 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
310a0 00 00 08 00 00 00 40 01 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
310c0 24 36 00 00 00 00 00 00 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........2...H.................
310e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 ...%............................
31100 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 49 73 4c 65 67 61 63 79 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d SHELL32_CPL_IsLegacyCanonicalNam
31120 65 4c 69 73 74 65 64 55 6e 64 65 72 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eListedUnderKey.................
31140 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
31160 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
31180 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
311a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
311c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
311e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............4.................
31200 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 49 73 j.................SHELL32_CPL_Is
31220 4c 65 67 61 63 79 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 4c 69 73 74 65 64 55 6e 64 65 72 4b 65 LegacyCanonicalNameListedUnderKe
31240 79 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 49 73 4c 65 67 61 63 79 43 61 6e 6f y.__imp_SHELL32_CPL_IsLegacyCano
31260 6e 69 63 61 6c 4e 61 6d 65 4c 69 73 74 65 64 55 6e 64 65 72 4b 65 79 00 5f 68 65 61 64 5f 43 5f nicalNameListedUnderKey._head_C_
31280 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
312a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
312c0 73 30 30 31 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00170.o/...1516160855..0.....0.
312e0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..747.......`.d.......
31300 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
31320 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...t.............0`.data.......
31340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
31360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 ..0..idata$7............4...~...
313a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
313c0 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
313e0 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
31400 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........*...H...............
31420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
31440 aa 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 43 61 74 65 67 6f 72 79 49 64 41 72 72 61 79 46 72 6f ..SHELL32_CPL_CategoryIdArrayFro
31460 6d 56 61 72 69 61 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 mVariant........................
31480 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
314a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
314c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
314e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
31500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
31520 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
31540 00 00 00 00 00 00 02 00 9b 00 00 00 53 48 45 4c 4c 33 32 5f 43 50 4c 5f 43 61 74 65 67 6f 72 79 ............SHELL32_CPL_Category
31560 49 64 41 72 72 61 79 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 IdArrayFromVariant.__imp_SHELL32
31580 5f 43 50 4c 5f 43 61 74 65 67 6f 72 79 49 64 41 72 72 61 79 46 72 6f 6d 56 61 72 69 61 6e 74 00 _CPL_CategoryIdArrayFromVariant.
315a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
315c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
315e0 5f 61 00 0a 64 69 79 62 73 30 30 31 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00169.o/...1516160855..
31600 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..753.......`.
31620 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
31640 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...t.............0`.dat
31660 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
31680 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
316a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
316c0 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...~.............0..idata$5....
316e0 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
31700 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
31720 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........,...H.......
31740 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
31760 00 00 00 00 00 00 00 00 a9 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 ..........SHELL32_CMountPoint_Wa
31780 6e 74 41 75 74 6f 72 75 6e 55 49 47 65 74 52 65 61 64 79 00 02 00 00 00 08 00 00 00 04 00 00 00 ntAutorunUIGetReady.............
317a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
317c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
317e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
31800 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
31820 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
31840 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
31860 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 ..^.................SHELL32_CMou
31880 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 47 65 74 52 65 61 64 79 00 5f 5f ntPoint_WantAutorunUIGetReady.__
318a0 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f imp_SHELL32_CMountPoint_WantAuto
318c0 72 75 6e 55 49 47 65 74 52 65 61 64 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 runUIGetReady._head_C__Users_Pet
318e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
31900 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 38 2e 6f 2f 20 winapi_shell32_a..diybs00168.o/.
31920 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
31940 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..729.......`.d.................
31960 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
31980 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
319a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
319c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
319e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
31a00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
31a20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
31a40 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
31a60 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...H....................%....
31a80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
31aa0 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 00 02 00 00 00 08 00 CMountPoint_WantAutorunUI.......
31ac0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
31ae0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
31b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
31b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
31b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
31b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
31b80 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 53 48 45 4c 4c 33 ........N.................SHELL3
31ba0 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 6e 55 49 00 5f 5f 69 6d 2_CMountPoint_WantAutorunUI.__im
31bc0 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 57 61 6e 74 41 75 74 6f 72 75 p_SHELL32_CMountPoint_WantAutoru
31be0 6e 55 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nUI._head_C__Users_Peter_Code_wi
31c00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
31c20 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00167.o/...15161608
31c40 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 55..0.....0.....100666..747.....
31c60 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
31c80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...t.............0`
31ca0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
31cc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
31ce0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
31d00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...~.............0..idata$5
31d20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
31d40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 .idata$4............@...........
31d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 ......0..idata$6........*...H...
31d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
31da0 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e ..............SHELL32_CMountPoin
31dc0 74 5f 50 72 6f 63 65 73 73 41 75 74 6f 52 75 6e 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 t_ProcessAutoRunFile............
31de0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
31e00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31e20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31e40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31e60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
31e80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 ....................+...........
31ea0 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 53 48 45 4c 4c 33 32 5f ......X.................SHELL32_
31ec0 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 50 72 6f 63 65 73 73 41 75 74 6f 52 75 6e 46 69 6c 65 00 5f CMountPoint_ProcessAutoRunFile._
31ee0 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 50 72 6f 63 65 73 73 _imp_SHELL32_CMountPoint_Process
31f00 41 75 74 6f 52 75 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 AutoRunFile._head_C__Users_Peter
31f20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
31f40 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 36 2e 6f 2f 20 20 20 napi_shell32_a..diybs00166.o/...
31f60 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
31f80 37 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 00 00 04 00 787.......`.d...................
31fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 00 00 00 00 .text...............,...........
31fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
31fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
32000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
32020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4.................0.
32040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 00 00 00 00 .idata$5............8...........
32060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
32080 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
320a0 38 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 8...H....................%......
320c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 53 48 45 4c 4c 33 32 5f 43 4d ......................SHELL32_CM
320e0 6f 75 6e 74 50 6f 69 6e 74 5f 49 73 41 75 74 6f 52 75 6e 44 72 69 76 65 41 6e 64 45 6e 61 62 6c ountPoint_IsAutoRunDriveAndEnabl
32100 65 64 42 79 50 6f 6c 69 63 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 edByPolicy......................
32120 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
32140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
32160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
32180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
321a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
321c0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 74 00 00 00 00 00 ........9.................t.....
321e0 00 00 00 00 00 00 02 00 b7 00 00 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f ............SHELL32_CMountPoint_
32200 49 73 41 75 74 6f 52 75 6e 44 72 69 76 65 41 6e 64 45 6e 61 62 6c 65 64 42 79 50 6f 6c 69 63 79 IsAutoRunDriveAndEnabledByPolicy
32220 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 49 73 41 75 74 .__imp_SHELL32_CMountPoint_IsAut
32240 6f 52 75 6e 44 72 69 76 65 41 6e 64 45 6e 61 62 6c 65 64 42 79 50 6f 6c 69 63 79 00 5f 68 65 61 oRunDriveAndEnabledByPolicy._hea
32260 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
32280 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
322a0 64 69 79 62 73 30 30 31 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00165.o/...1516160855..0...
322c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..737.......`.d...
322e0 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
32300 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
32320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
32340 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
32360 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
32380 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
323a0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
323c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
323e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...H...........
32400 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
32420 00 00 00 00 a5 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f ......SHELL32_CMountPoint_DoAuto
32440 72 75 6e 50 72 6f 6d 70 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 runPrompt.......................
32460 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
32480 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
324a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
324c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
324e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
32500 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
32520 00 00 00 00 00 00 02 00 95 00 00 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f ............SHELL32_CMountPoint_
32540 44 6f 41 75 74 6f 72 75 6e 50 72 6f 6d 70 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d DoAutorunPrompt.__imp_SHELL32_CM
32560 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f 72 75 6e 50 72 6f 6d 70 74 00 5f 68 65 61 64 5f ountPoint_DoAutorunPrompt._head_
32580 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
325a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
325c0 79 62 73 30 30 31 36 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00164.o/...1516160855..0.....
325e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..717.......`.d.....
32600 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
32620 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
32640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
32660 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
32680 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
326a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
326c0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
326e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
32700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
32720 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
32740 00 00 a4 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f 72 75 ....SHELL32_CMountPoint_DoAutoru
32760 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 n...............................
32780 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
327a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
327c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
327e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
32820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................F...............
32840 00 00 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f 72 75 6e 00 ..SHELL32_CMountPoint_DoAutorun.
32860 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4d 6f 75 6e 74 50 6f 69 6e 74 5f 44 6f 41 75 74 6f __imp_SHELL32_CMountPoint_DoAuto
32880 72 75 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 run._head_C__Users_Peter_Code_wi
328a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
328c0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00163.o/...15161608
328e0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 55..0.....0.....100666..751.....
32900 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
32920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...t.............0`
32940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
32960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
32980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
329a0 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...~.............0..idata$5
329c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
329e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 .idata$4............@...........
32a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 ......0..idata$6........,...H...
32a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
32a40 00 00 00 00 00 00 00 00 00 00 00 00 a3 00 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 46 ..............SHELL32_CLocationF
32a60 6f 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 02 00 00 00 08 00 00 00 olderUI_CreateInstance..........
32a80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
32aa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
32ac0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
32ae0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
32b00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
32b20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 ....................-...........
32b40 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 53 48 45 4c 4c 33 32 5f ......\.................SHELL32_
32b60 43 4c 6f 63 61 74 69 6f 6e 46 6f 6c 64 65 72 55 49 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 CLocationFolderUI_CreateInstance
32b80 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 46 6f 6c 64 65 72 55 49 .__imp_SHELL32_CLocationFolderUI
32ba0 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _CreateInstance._head_C__Users_P
32bc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
32be0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 32 2e 6f ibwinapi_shell32_a..diybs00162.o
32c00 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
32c20 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..737.......`.d...............
32c40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
32c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
32c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
32ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
32cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
32ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
32d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
32d20 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
32d40 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....&...H....................%..
32d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 53 48 45 4c 4c 33 ..........................SHELL3
32d80 32 5f 43 4c 6f 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 00 00 2_CLocationContextMenu_Create...
32da0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
32dc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
32e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
32e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
32e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
32e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 ..............R.................
32e80 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 SHELL32_CLocationContextMenu_Cre
32ea0 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4c 6f 63 61 74 69 6f 6e 43 6f 6e 74 65 ate.__imp_SHELL32_CLocationConte
32ec0 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 xtMenu_Create._head_C__Users_Pet
32ee0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
32f00 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 36 31 2e 6f 2f 20 winapi_shell32_a..diybs00161.o/.
32f20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
32f40 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 ..753.......`.d.................
32f60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 ...text...............,...t.....
32f80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
32fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
32fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
32fe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...~.............
33000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 0..idata$5............8.........
33020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
33040 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
33060 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..,...H....................%....
33080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 53 48 45 4c 4c 33 32 5f ........................SHELL32_
330a0 43 4c 69 62 72 61 72 79 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CLibraryDropTarget_CreateInstanc
330c0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
330e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
33100 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
33120 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
33140 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
33160 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 ................................
33180 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 ................^...............
331a0 00 00 53 48 45 4c 4c 33 32 5f 43 4c 69 62 72 61 72 79 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 ..SHELL32_CLibraryDropTarget_Cre
331c0 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 4c 69 62 72 61 ateInstance.__imp_SHELL32_CLibra
331e0 72 79 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 ryDropTarget_CreateInstance._hea
33200 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
33220 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
33240 64 69 79 62 73 30 30 31 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00160.o/...1516160855..0...
33260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..759.......`.d...
33280 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
332a0 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...x.............0`.data...
332c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
332e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33320 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ..............0..idata$5........
33340 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
33360 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
33380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
333a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
333c0 00 00 00 00 a0 00 53 48 45 4c 4c 33 32 5f 43 46 69 6c 6c 50 72 6f 70 65 72 74 69 65 73 54 61 73 ......SHELL32_CFillPropertiesTas
333e0 6b 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 k_CreateInstance................
33400 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
33420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
33440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
33460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
33480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
334a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................/...............
334c0 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 53 48 45 4c 4c 33 32 5f 43 46 69 6c ..`.................SHELL32_CFil
334e0 6c 50 72 6f 70 65 72 74 69 65 73 54 61 73 6b 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f lPropertiesTask_CreateInstance._
33500 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 46 69 6c 6c 50 72 6f 70 65 72 74 69 65 73 54 61 73 6b _imp_SHELL32_CFillPropertiesTask
33520 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _CreateInstance._head_C__Users_P
33540 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
33560 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 39 2e 6f ibwinapi_shell32_a..diybs00159.o
33580 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
335a0 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..727.......`.d...............
335c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
335e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
33600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
33620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
33660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
33680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
336a0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
336c0 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
336e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 53 48 45 4c 4c 33 ..........................SHELL3
33700 32 5f 43 46 53 46 6f 6c 64 65 72 43 61 6c 6c 62 61 63 6b 5f 43 72 65 61 74 65 00 00 02 00 00 00 2_CFSFolderCallback_Create......
33720 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
33740 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
33760 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
33780 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
337a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
337c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
337e0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c ..........L.................SHEL
33800 4c 33 32 5f 43 46 53 46 6f 6c 64 65 72 43 61 6c 6c 62 61 63 6b 5f 43 72 65 61 74 65 00 5f 5f 69 L32_CFSFolderCallback_Create.__i
33820 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 46 53 46 6f 6c 64 65 72 43 61 6c 6c 62 61 63 6b 5f 43 72 65 mp_SHELL32_CFSFolderCallback_Cre
33840 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
33860 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
33880 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00158.o/...15161608
338a0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 55..0.....0.....100666..739.....
338c0 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
338e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
33900 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
33920 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
33940 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
33960 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
33980 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
339a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
339c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 ......0..idata$6........(...H...
339e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
33a00 00 00 00 00 00 00 00 00 00 00 00 00 9e 00 53 48 45 4c 4c 33 32 5f 43 46 53 44 72 6f 70 54 61 72 ..............SHELL32_CFSDropTar
33a20 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 get_CreateInstance..............
33a40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
33a60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
33a80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
33aa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
33ac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
33ae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................)...............
33b00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 53 48 45 4c 4c 33 32 5f 43 46 53 44 ..T.................SHELL32_CFSD
33b20 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 ropTarget_CreateInstance.__imp_S
33b40 48 45 4c 4c 33 32 5f 43 46 53 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 49 6e 73 74 61 HELL32_CFSDropTarget_CreateInsta
33b60 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nce._head_C__Users_Peter_Code_wi
33b80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
33ba0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00157.o/...15161608
33bc0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 55..0.....0.....100666..713.....
33be0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
33c00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
33c20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
33c40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
33c60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
33c80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
33ca0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
33cc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
33ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
33d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
33d20 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 5f 43 72 ..............SHELL32_CDrives_Cr
33d40 65 61 74 65 53 46 56 43 42 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eateSFVCB.......................
33d60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
33d80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
33da0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
33dc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
33de0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
33e00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
33e20 00 00 00 00 00 00 02 00 85 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 5f 43 72 65 61 ............SHELL32_CDrives_Crea
33e40 74 65 53 46 56 43 42 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 5f 43 72 teSFVCB.__imp_SHELL32_CDrives_Cr
33e60 65 61 74 65 53 46 56 43 42 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eateSFVCB._head_C__Users_Peter_C
33e80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
33ea0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 36 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00156.o/...15
33ec0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160855..0.....0.....100666..72
33ee0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
33f00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
33f20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
33f40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
33f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
33f80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
33fa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
33fc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
33fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
34000 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
34020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 ....................SHELL32_CDri
34040 76 65 73 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 vesDropTarget_Create............
34060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
34080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
340a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
340c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
340e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
34100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
34120 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 ....L.................SHELL32_CD
34140 72 69 76 65 73 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 rivesDropTarget_Create.__imp_SHE
34160 4c 4c 33 32 5f 43 44 72 69 76 65 73 44 72 6f 70 54 61 72 67 65 74 5f 43 72 65 61 74 65 00 5f 68 LL32_CDrivesDropTarget_Create._h
34180 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
341a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
341c0 00 0a 64 69 79 62 73 30 30 31 35 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00155.o/...1516160855..0.
341e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..729.......`.d.
34200 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
34220 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
34240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
34260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
34280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
342a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
342c0 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
342e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
34300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........$...H.........
34320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
34340 00 00 00 00 00 00 9b 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 43 6f 6e 74 65 78 74 4d 65 ........SHELL32_CDrivesContextMe
34360 6e 75 5f 43 72 65 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nu_Create.......................
34380 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
343a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
343c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
343e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
34400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
34420 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
34440 00 00 00 00 02 00 91 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 73 43 6f 6e 74 65 78 74 ..........SHELL32_CDrivesContext
34460 4d 65 6e 75 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 72 69 76 65 Menu_Create.__imp_SHELL32_CDrive
34480 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 43 72 65 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 sContextMenu_Create._head_C__Use
344a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
344c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 ib_libwinapi_shell32_a..diybs001
344e0 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 54.o/...1516160855..0.....0.....
34500 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..727.......`.d...........
34520 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
34540 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
34560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
34580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
345a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
345c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
345e0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
34600 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
34620 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
34640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 53 48 .%............................SH
34660 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 4d 65 72 67 65 4d 65 6e 75 00 00 ELL32_CDefFolderMenu_MergeMenu..
34680 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
346a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
346c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
346e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
34700 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
34720 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
34740 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............L.................
34760 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 4d 65 72 67 65 4d 65 6e 75 SHELL32_CDefFolderMenu_MergeMenu
34780 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 4d 65 .__imp_SHELL32_CDefFolderMenu_Me
347a0 72 67 65 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rgeMenu._head_C__Users_Peter_Cod
347c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
347e0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 33 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00153.o/...1516
34800 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 160855..0.....0.....100666..727.
34820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
34840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
34860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
34880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
348a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
348c0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
348e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
34900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
34920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
34940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
34960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f ..................SHELL32_CDefFo
34980 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lderMenu_Create2Ex..............
349a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
349c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
349e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
34a00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
34a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
34a40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
34a60 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 ..L.................SHELL32_CDef
34a80 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 45 78 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c FolderMenu_Create2Ex.__imp_SHELL
34aa0 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 45 78 00 5f 68 65 61 32_CDefFolderMenu_Create2Ex._hea
34ac0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
34ae0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
34b00 64 69 79 62 73 30 30 31 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00152.o/...1516160855..0...
34b20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..723.......`.d...
34b40 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
34b60 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
34b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
34ba0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
34bc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
34be0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
34c00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
34c20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
34c40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
34c60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
34c80 00 00 00 00 98 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 ......SHELL32_CDefFolderMenu_Cre
34ca0 61 74 65 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ate2............................
34cc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
34ce0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
34d00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
34d20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
34d40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
34d60 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
34d80 00 00 02 00 8b 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 ........SHELL32_CDefFolderMenu_C
34da0 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 65 66 46 6f 6c 64 65 72 4d reate2.__imp_SHELL32_CDefFolderM
34dc0 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 enu_Create2._head_C__Users_Peter
34de0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
34e00 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 35 31 2e 6f 2f 20 20 20 napi_shell32_a..diybs00151.o/...
34e20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
34e40 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
34e60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
34e80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
34ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
34ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
34ee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
34f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
34f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
34f40 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
34f60 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
34f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 00 53 48 45 4c 4c 33 32 5f 43 44 ......................SHELL32_CD
34fa0 42 75 72 6e 5f 4f 6e 4d 65 64 69 61 43 68 61 6e 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 Burn_OnMediaChange..............
34fc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
34fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
35000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
35020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
35040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
35060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
35080 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 ..D.................SHELL32_CDBu
350a0 72 6e 5f 4f 6e 4d 65 64 69 61 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 rn_OnMediaChange.__imp_SHELL32_C
350c0 44 42 75 72 6e 5f 4f 6e 4d 65 64 69 61 43 68 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 DBurn_OnMediaChange._head_C__Use
350e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
35100 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 ib_libwinapi_shell32_a..diybs001
35120 35 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 50.o/...1516160855..0.....0.....
35140 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
35160 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
35180 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
351a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
351c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
351e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
35200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
35220 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
35240 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
35260 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
35280 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 00 53 48 .%............................SH
352a0 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 4f 6e 45 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 ELL32_CDBurn_OnEject............
352c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
352e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
35300 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
35320 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
35340 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
35360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
35380 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 45 4c 4c 33 32 5f ......8.............{...SHELL32_
353a0 43 44 42 75 72 6e 5f 4f 6e 45 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 CDBurn_OnEject.__imp_SHELL32_CDB
353c0 75 72 6e 5f 4f 6e 45 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 urn_OnEject._head_C__Users_Peter
353e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
35400 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 34 39 2e 6f 2f 20 20 20 napi_shell32_a..diybs00149.o/...
35420 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
35440 37 31 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 717.......`.d...................
35460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
35480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
354a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
354c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
354e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
35500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
35520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
35540 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
35560 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
35580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 00 53 48 45 4c 4c 33 32 5f 43 44 ......................SHELL32_CD
355a0 42 75 72 6e 5f 4f 6e 44 65 76 69 63 65 43 68 61 6e 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 Burn_OnDeviceChange.............
355c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
355e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
35600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
35620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
35640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
35660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
35680 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 ..F.................SHELL32_CDBu
356a0 72 6e 5f 4f 6e 44 65 76 69 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f rn_OnDeviceChange.__imp_SHELL32_
356c0 43 44 42 75 72 6e 5f 4f 6e 44 65 76 69 63 65 43 68 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 CDBurn_OnDeviceChange._head_C__U
356e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
35700 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
35720 30 31 34 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0148.o/...1516160855..0.....0...
35740 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
35760 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
35780 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
357a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
357c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
357e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
35800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
35820 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
35840 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
35860 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
35880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 00 ...%............................
358a0 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 4c 69 76 65 46 53 00 00 00 02 00 00 00 08 00 SHELL32_CDBurn_IsLiveFS.........
358c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
358e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
35900 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
35920 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
35940 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
35960 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
35980 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 45 4c 4c 33 ........:.............}...SHELL3
359a0 32 5f 43 44 42 75 72 6e 5f 49 73 4c 69 76 65 46 53 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 2_CDBurn_IsLiveFS.__imp_SHELL32_
359c0 43 44 42 75 72 6e 5f 49 73 4c 69 76 65 46 53 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CDBurn_IsLiveFS._head_C__Users_P
359e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
35a00 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 34 37 2e 6f ibwinapi_shell32_a..diybs00147.o
35a20 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
35a40 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
35a60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
35a80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
35aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
35ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
35ae0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
35b00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
35b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
35b40 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
35b60 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
35b80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 00 53 48 45 4c 4c 33 ..........................SHELL3
35ba0 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 32 00 00 00 02 00 00 00 08 00 00 00 2_CDBurn_IsBlankDisc2...........
35bc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
35be0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
35c00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
35c20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
35c40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
35c60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
35c80 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 53 48 45 4c 4c 33 32 5f ......B.................SHELL32_
35ca0 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 32 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 CDBurn_IsBlankDisc2.__imp_SHELL3
35cc0 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 32 00 5f 68 65 61 64 5f 43 5f 5f 55 2_CDBurn_IsBlankDisc2._head_C__U
35ce0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
35d00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
35d20 30 31 34 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0146.o/...1516160855..0.....0...
35d40 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
35d60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
35d80 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
35da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
35dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
35de0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
35e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
35e20 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
35e40 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
35e60 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
35e80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 ...%............................
35ea0 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 00 00 00 00 02 00 SHELL32_CDBurn_IsBlankDisc......
35ec0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
35ee0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
35f00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
35f20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
35f40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
35f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
35f80 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 ............@.................SH
35fa0 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 00 5f 5f 69 6d 70 5f 53 ELL32_CDBurn_IsBlankDisc.__imp_S
35fc0 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 49 73 42 6c 61 6e 6b 44 69 73 63 00 5f 68 65 61 64 5f HELL32_CDBurn_IsBlankDisc._head_
35fe0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
36000 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
36020 79 62 73 30 30 31 34 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00145.o/...1516160855..0.....
36040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
36060 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
36080 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
360a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
360c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
360e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
36100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
36120 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
36140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
36160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
36180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
361a0 00 00 91 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 54 61 73 6b 49 6e 66 6f 00 00 ....SHELL32_CDBurn_GetTaskInfo..
361c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
361e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
36200 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
36220 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
36240 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
36260 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
36280 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................@...............
362a0 00 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 54 61 73 6b 49 6e 66 6f 00 5f 5f 69 ..SHELL32_CDBurn_GetTaskInfo.__i
362c0 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 54 61 73 6b 49 6e 66 6f 00 5f 68 mp_SHELL32_CDBurn_GetTaskInfo._h
362e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
36300 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
36320 00 0a 64 69 79 62 73 30 30 31 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00144.o/...1516160855..0.
36340 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..753.......`.d.
36360 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
36380 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...t.............0`.data.
363a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
363c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
363e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
36400 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..~.............0..idata$5......
36420 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
36440 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
36460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........,...H.........
36480 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
364a0 00 00 00 00 00 00 90 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 53 74 61 67 69 6e ........SHELL32_CDBurn_GetStagin
364c0 67 50 61 74 68 4f 72 4e 6f 72 6d 61 6c 50 61 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 gPathOrNormalPath...............
364e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
36500 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
36520 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
36540 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
36560 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
36580 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
365a0 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e ^.................SHELL32_CDBurn
365c0 5f 47 65 74 53 74 61 67 69 6e 67 50 61 74 68 4f 72 4e 6f 72 6d 61 6c 50 61 74 68 00 5f 5f 69 6d _GetStagingPathOrNormalPath.__im
365e0 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 53 74 61 67 69 6e 67 50 61 74 68 4f p_SHELL32_CDBurn_GetStagingPathO
36600 72 4e 6f 72 6d 61 6c 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rNormalPath._head_C__Users_Peter
36620 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
36640 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 34 33 2e 6f 2f 20 20 20 napi_shell32_a..diybs00143.o/...
36660 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
36680 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 727.......`.d...................
366a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
366c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
366e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
36700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
36720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
36740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
36760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
36780 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
367a0 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...H....................%......
367c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 53 48 45 4c 4c 33 32 5f 43 44 ......................SHELL32_CD
367e0 42 75 72 6e 5f 47 65 74 4c 69 76 65 46 53 44 69 73 63 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 Burn_GetLiveFSDiscInfo..........
36800 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
36820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
36840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
36860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
36880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
368a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
368c0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 53 48 45 4c 4c 33 32 5f ......L.................SHELL32_
368e0 43 44 42 75 72 6e 5f 47 65 74 4c 69 76 65 46 53 44 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 CDBurn_GetLiveFSDiscInfo.__imp_S
36900 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 4c 69 76 65 46 53 44 69 73 63 49 6e 66 6f 00 HELL32_CDBurn_GetLiveFSDiscInfo.
36920 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
36940 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
36960 5f 61 00 0a 64 69 79 62 73 30 30 31 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00142.o/...1516160855..
36980 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
369a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
369c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
369e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36a00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
36a20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
36a40 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
36a60 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
36a80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
36aa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
36ac0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36ae0 00 00 00 00 00 00 00 00 8e 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 43 44 49 6e ..........SHELL32_CDBurn_GetCDIn
36b00 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 fo..............................
36b20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
36b40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36b60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36b80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
36ba0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
36bc0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
36be0 7f 00 00 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 43 44 49 6e 66 6f 00 5f 5f 69 ....SHELL32_CDBurn_GetCDInfo.__i
36c00 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 47 65 74 43 44 49 6e 66 6f 00 5f 68 65 61 mp_SHELL32_CDBurn_GetCDInfo._hea
36c20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
36c40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
36c60 64 69 79 62 73 30 30 31 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00141.o/...1516160855..0...
36c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
36ca0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
36cc0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
36ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
36d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
36d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
36d40 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
36d60 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
36d80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
36da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
36dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
36de0 00 00 00 00 8d 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 45 72 61 73 65 00 00 02 00 00 00 ......SHELL32_CDBurn_Erase......
36e00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
36e20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
36e40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
36e60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
36e80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
36ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
36ec0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 45 4c ..........4.............w...SHEL
36ee0 4c 33 32 5f 43 44 42 75 72 6e 5f 45 72 61 73 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 L32_CDBurn_Erase.__imp_SHELL32_C
36f00 44 42 75 72 6e 5f 45 72 61 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 DBurn_Erase._head_C__Users_Peter
36f20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
36f40 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 34 30 2e 6f 2f 20 20 20 napi_shell32_a..diybs00140.o/...
36f60 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
36f80 37 35 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 751.......`.d...................
36fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 .text...............,...t.......
36fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
36fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
37000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
37020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...~.............0.
37040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 .idata$5............8...........
37060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
37080 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
370a0 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ,...H....................%......
370c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 00 53 48 45 4c 4c 33 32 5f 43 44 ......................SHELL32_CD
370e0 42 75 72 6e 5f 44 72 69 76 65 53 75 70 70 6f 72 74 65 64 46 6f 72 44 61 74 61 42 75 72 6e 00 00 Burn_DriveSupportedForDataBurn..
37100 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
37120 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
37140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
37160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
37180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
371a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 ............................-...
371c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 ..............\.................
371e0 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 44 72 69 76 65 53 75 70 70 6f 72 74 65 64 46 6f 72 SHELL32_CDBurn_DriveSupportedFor
37200 44 61 74 61 42 75 72 6e 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 44 72 DataBurn.__imp_SHELL32_CDBurn_Dr
37220 69 76 65 53 75 70 70 6f 72 74 65 64 46 6f 72 44 61 74 61 42 75 72 6e 00 5f 68 65 61 64 5f 43 5f iveSupportedForDataBurn._head_C_
37240 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
37260 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
37280 73 30 30 31 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00139.o/...1516160855..0.....0.
372a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
372c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
372e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
37300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
37320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
37340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
37360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
37380 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
373a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
373c0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
373e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
37400 8b 00 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 00 00 ..SHELL32_CDBurn_CloseSession...
37420 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
37440 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
37460 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
37480 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
374a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
374c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
374e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............B.................
37500 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d SHELL32_CDBurn_CloseSession.__im
37520 70 5f 53 48 45 4c 4c 33 32 5f 43 44 42 75 72 6e 5f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 68 p_SHELL32_CDBurn_CloseSession._h
37540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
37560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
37580 00 0a 64 69 79 62 73 30 30 31 33 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00138.o/...1516160855..0.
375a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..759.......`.d.
375c0 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
375e0 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...x.............0`.data.
37600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
37620 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
37640 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
37660 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ................0..idata$5......
37680 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
376a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
376c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
376e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
37700 00 00 00 00 00 00 8a 00 53 48 45 4c 4c 33 32 5f 43 43 6f 6d 6d 6f 6e 50 6c 61 63 65 73 46 6f 6c ........SHELL32_CCommonPlacesFol
37720 64 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 der_CreateInstance..............
37740 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
37760 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
37780 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
377a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
377c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
377e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................../.............
37800 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 53 48 45 4c 4c 33 32 5f 43 43 ....`.................SHELL32_CC
37820 6f 6d 6d 6f 6e 50 6c 61 63 65 73 46 6f 6c 64 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 ommonPlacesFolder_CreateInstance
37840 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 43 43 6f 6d 6d 6f 6e 50 6c 61 63 65 73 46 6f 6c 64 .__imp_SHELL32_CCommonPlacesFold
37860 65 72 5f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 er_CreateInstance._head_C__Users
37880 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
378a0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 33 37 _libwinapi_shell32_a..diybs00137
378c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
378e0 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..739.......`.d.............
37900 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
37920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
37940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
37960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
37980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
379a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
379c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
379e0 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
37a00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...H....................%
37a20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 00 53 48 45 4c ............................SHEL
37a40 4c 33 32 5f 42 69 6e 64 54 6f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 48 61 6e 64 6c 65 72 L32_BindToFilePlaceholderHandler
37a60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
37a80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
37aa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
37ac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
37ae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
37b00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
37b20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
37b40 00 00 53 48 45 4c 4c 33 32 5f 42 69 6e 64 54 6f 46 69 6c 65 50 6c 61 63 65 68 6f 6c 64 65 72 48 ..SHELL32_BindToFilePlaceholderH
37b60 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 42 69 6e 64 54 6f 46 69 6c 65 50 andler.__imp_SHELL32_BindToFileP
37b80 6c 61 63 65 68 6f 6c 64 65 72 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 laceholderHandler._head_C__Users
37ba0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
37bc0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 33 36 _libwinapi_shell32_a..diybs00136
37be0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
37c00 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..715.......`.d.............
37c20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
37c40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
37c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
37c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
37ca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
37cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
37ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
37d00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
37d20 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
37d40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 00 53 48 45 4c ............................SHEL
37d60 4c 33 32 5f 41 72 65 41 6c 6c 49 74 65 6d 73 41 76 61 69 6c 61 62 6c 65 00 00 02 00 00 00 08 00 L32_AreAllItemsAvailable........
37d80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
37da0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
37dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
37de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
37e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
37e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
37e40 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 45 4c 4c 33 ........D.................SHELL3
37e60 32 5f 41 72 65 41 6c 6c 49 74 65 6d 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 2_AreAllItemsAvailable.__imp_SHE
37e80 4c 4c 33 32 5f 41 72 65 41 6c 6c 49 74 65 6d 73 41 76 61 69 6c 61 62 6c 65 00 5f 68 65 61 64 5f LL32_AreAllItemsAvailable._head_
37ea0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
37ec0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
37ee0 79 62 73 30 30 31 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00135.o/...1516160855..0.....
37f00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..713.......`.d.....
37f20 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
37f40 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
37f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
37f80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
37fa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
37fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
37fe0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
38000 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
38020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
38040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
38060 00 00 87 00 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 46 72 6f 6e 74 49 63 6f 6e 54 61 62 6c 65 00 ....SHELL32_AddToFrontIconTable.
38080 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
380a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
380c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
380e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
38100 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
38120 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
38140 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................B...............
38160 00 00 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 46 72 6f 6e 74 49 63 6f 6e 54 61 62 6c 65 00 5f 5f ..SHELL32_AddToFrontIconTable.__
38180 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 46 72 6f 6e 74 49 63 6f 6e 54 61 62 6c 65 00 imp_SHELL32_AddToFrontIconTable.
381a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
381c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
381e0 5f 61 00 0a 64 69 79 62 73 30 30 31 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00134.o/...1516160855..
38200 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
38220 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
38240 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
38260 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
38280 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
382a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
382c0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
382e0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
38300 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
38320 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
38340 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
38360 00 00 00 00 00 00 00 00 86 00 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 42 61 63 6b 49 63 6f 6e 54 ..........SHELL32_AddToBackIconT
38380 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 able............................
383a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
383c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
383e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
38400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38440 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
38460 00 00 02 00 83 00 00 00 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 42 61 63 6b 49 63 6f 6e 54 61 62 ........SHELL32_AddToBackIconTab
38480 6c 65 00 5f 5f 69 6d 70 5f 53 48 45 4c 4c 33 32 5f 41 64 64 54 6f 42 61 63 6b 49 63 6f 6e 54 61 le.__imp_SHELL32_AddToBackIconTa
384a0 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
384c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
384e0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00133.o/...15161608
38500 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 55..0.....0.....100666..667.....
38520 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
38540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
38560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
38580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
385a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
385c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
385e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
38600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
38620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
38640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
38660 00 00 00 00 00 00 00 00 00 00 00 00 85 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 00 02 00 00 00 ..............SHDoDragDrop......
38680 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
386a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
386c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
386e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
38700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
38720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
38740 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 53 48 44 6f ..........$.............g...SHDo
38760 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 68 65 61 DragDrop.__imp_SHDoDragDrop._hea
38780 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
387a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
387c0 64 69 79 62 73 30 30 31 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00132.o/...1516160855..0...
387e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..711.......`.d...
38800 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
38820 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
38840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
38860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
38880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
388a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
388c0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
388e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
38900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
38920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
38940 00 00 00 00 84 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 ......SHDestroyPropSheetExtArray
38960 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
38980 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
389a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
389c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
389e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
38a00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
38a20 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
38a40 83 00 00 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f ....SHDestroyPropSheetExtArray._
38a60 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 _imp_SHDestroyPropSheetExtArray.
38a80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
38aa0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
38ac0 5f 61 00 0a 64 69 79 62 73 30 30 31 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00131.o/...1516160855..
38ae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
38b00 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
38b20 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
38b40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
38b60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
38b80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
38ba0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
38bc0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
38be0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
38c00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
38c20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
38c40 00 00 00 00 00 00 00 00 83 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 02 00 00 00 ..........SHDefExtractIconW.....
38c60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
38c80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
38ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
38cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
38ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
38d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
38d20 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 44 65 ........................q...SHDe
38d40 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 fExtractIconW.__imp_SHDefExtract
38d60 49 63 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f IconW._head_C__Users_Peter_Code_
38d80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
38da0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00130.o/...151616
38dc0 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 0855..0.....0.....100666..681...
38de0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
38e00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
38e20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
38e40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
38e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
38e80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
38ea0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
38ec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
38ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
38f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
38f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e ................SHDefExtractIcon
38f40 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
38f60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
38f80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
38fa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
38fc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
38fe0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
39000 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ..............................q.
39020 00 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 ..SHDefExtractIconA.__imp_SHDefE
39040 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 xtractIconA._head_C__Users_Peter
39060 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
39080 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 39 2e 6f 2f 20 20 20 napi_shell32_a..diybs00129.o/...
390a0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
390c0 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 693.......`.d...................
390e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
39100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
39120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
39140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
39160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
39180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
391a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
391c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
391e0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
39200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 00 53 48 43 72 65 61 74 65 53 74 ......................SHCreateSt
39220 64 45 6e 75 6d 46 6d 74 45 74 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dEnumFmtEtc.....................
39240 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
39260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
39280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
392a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
392c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
392e0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
39300 00 00 00 00 00 00 02 00 79 00 00 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 ........y...SHCreateStdEnumFmtEt
39320 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 68 c.__imp_SHCreateStdEnumFmtEtc._h
39340 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
39360 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
39380 00 0a 64 69 79 62 73 30 30 31 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00128.o/...1516160855..0.
393a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..737.......`.d.
393c0 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
393e0 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
39400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
39420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
39440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
39460 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
39480 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
394a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
394c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........&...H.........
394e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
39500 00 00 00 00 00 00 80 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 ........SHCreateShellItemArrayFr
39520 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 omShellItem.....................
39540 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
39560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
39580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
395a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
395c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
395e0 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 ..........(.................R...
39600 00 00 00 00 00 00 00 00 02 00 95 00 00 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 ..............SHCreateShellItemA
39620 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 rrayFromShellItem.__imp_SHCreate
39640 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 68 65 61 ShellItemArrayFromShellItem._hea
39660 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
39680 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
396a0 64 69 79 62 73 30 30 31 32 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00127.o/...1516160855..0...
396c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..729.......`.d...
396e0 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
39700 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
39720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
39740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
39760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
39780 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
397a0 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
397c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
397e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
39800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
39820 00 00 00 00 7f 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d ......SHCreateShellItemArrayFrom
39840 49 44 4c 69 73 74 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 IDLists.........................
39860 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
39880 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
398a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
398c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
398e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
39900 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
39920 00 00 02 00 91 00 00 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 ........SHCreateShellItemArrayFr
39940 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 omIDLists.__imp_SHCreateShellIte
39960 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mArrayFromIDLists._head_C__Users
39980 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
399a0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 36 _libwinapi_shell32_a..diybs00126
399c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
399e0 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..739.......`.d.............
39a00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
39a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
39a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
39a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
39aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
39ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
39ae0 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
39b00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......(...H....................%
39b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 53 48 43 72 ..........................~.SHCr
39b40 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 eateShellItemArrayFromDataObject
39b60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
39b80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
39ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
39bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
39be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
39c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 ..............................).
39c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................T...............
39c40 00 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 ..SHCreateShellItemArrayFromData
39c60 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 Object.__imp_SHCreateShellItemAr
39c80 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 rayFromDataObject._head_C__Users
39ca0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
39cc0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 35 _libwinapi_shell32_a..diybs00125
39ce0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
39d00 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
39d20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
39d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
39d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
39da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
39dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
39de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
39e00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
39e20 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
39e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 53 48 43 72 ..........................}.SHCr
39e60 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 eateShellItemArray..............
39e80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
39ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
39ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
39ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
39f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
39f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
39f40 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 43 72 65 61 74 65 53 68 ....8.............{...SHCreateSh
39f60 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c ellItemArray.__imp_SHCreateShell
39f80 49 74 65 6d 41 72 72 61 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ItemArray._head_C__Users_Peter_C
39fa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
39fc0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 34 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00124.o/...15
39fe0 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160855..0.....0.....100666..68
3a000 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
3a020 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
3a040 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3a060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3a0a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
3a0c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
3a0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
3a100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
3a120 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 00 53 48 43 72 65 61 74 65 53 68 65 6c ..................|.SHCreateShel
3a160 6c 49 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lItem...........................
3a180 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3a1a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3a1c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3a1e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3a200 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3a220 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
3a240 02 00 71 00 00 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 ..q...SHCreateShellItem.__imp_SH
3a260 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CreateShellItem._head_C__Users_P
3a280 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3a2a0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 33 2e 6f ibwinapi_shell32_a..diybs00123.o
3a2c0 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
3a2e0 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..705.......`.d...............
3a300 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
3a320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3a380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
3a3a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
3a3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3a3e0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
3a400 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3a420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 53 48 43 72 65 61 ........................{.SHCrea
3a440 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 teShellFolderViewEx.............
3a460 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3a480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3a4a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3a4c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3a4e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3a500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3a520 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 43 72 65 61 74 65 53 68 65 6c ..>.................SHCreateShel
3a540 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c lFolderViewEx.__imp_SHCreateShel
3a560 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 lFolderViewEx._head_C__Users_Pet
3a580 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3a5a0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 32 2e 6f 2f 20 winapi_shell32_a..diybs00122.o/.
3a5c0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
3a5e0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
3a600 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
3a620 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3a680 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
3a6a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
3a6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3a6e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3a700 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3a720 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 53 48 43 72 65 61 74 65 ......................z.SHCreate
3a740 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ShellFolderView.................
3a760 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3a780 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3a7a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3a7c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3a7e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3a800 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3a820 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 :.............}...SHCreateShellF
3a840 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c olderView.__imp_SHCreateShellFol
3a860 64 65 72 56 69 65 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 derView._head_C__Users_Peter_Cod
3a880 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3a8a0 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 31 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00121.o/...1516
3a8c0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 160855..0.....0.....100666..735.
3a8e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3a900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 t...............,...p...........
3a920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3a940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3a980 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...z.............0..ida
3a9a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
3a9c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 ..0..idata$4............@.......
3a9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
3aa00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 ................y.SHCreateQueryC
3aa40 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 00 00 00 02 00 00 00 08 00 00 00 ancelAutoPlayMoniker............
3aa60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3aa80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3aaa0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3aac0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3aae0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3ab00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
3ab20 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 53 48 43 72 65 61 74 65 ......P.................SHCreate
3ab40 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 QueryCancelAutoPlayMoniker.__imp
3ab60 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 _SHCreateQueryCancelAutoPlayMoni
3ab80 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ker._head_C__Users_Peter_Code_wi
3aba0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
3abc0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00120.o/...15161608
3abe0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 55..0.....0.....100666..705.....
3ac00 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3ac20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
3ac40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3ac60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3ac80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3aca0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
3acc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
3ace0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
3ad00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
3ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3ad40 00 00 00 00 00 00 00 00 00 00 00 00 78 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 ............x.SHCreatePropSheetE
3ad60 78 74 41 72 72 61 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 xtArray.........................
3ad80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3ada0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3adc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3ade0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3ae00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3ae20 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
3ae40 00 00 02 00 81 00 00 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 ........SHCreatePropSheetExtArra
3ae60 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 y.__imp_SHCreatePropSheetExtArra
3ae80 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
3aea0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
3aec0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00119.o/...1516160855
3aee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
3af00 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
3af20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
3af40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3af60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3af80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3afa0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
3afc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
3afe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
3b000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3b020 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3b040 00 00 00 00 00 00 00 00 00 00 77 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 ..........w.SHCreateProcessAsUse
3b060 72 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rW..............................
3b080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3b0a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3b0c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3b0e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3b100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3b120 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
3b140 02 00 7b 00 00 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 ..{...SHCreateProcessAsUserW.__i
3b160 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 68 65 61 64 5f mp_SHCreateProcessAsUserW._head_
3b180 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3b1a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
3b1c0 79 62 73 30 30 31 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00118.o/...1516160855..0.....
3b1e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
3b200 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3b220 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
3b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3b260 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3b280 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
3b2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3b2c0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
3b2e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
3b300 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3b320 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3b340 00 00 76 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 00 00 00 02 00 ..v.SHCreateItemWithParent......
3b360 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3b380 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3b3a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3b3c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3b3e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3b400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
3b420 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 53 48 ............8.............{...SH
3b440 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 CreateItemWithParent.__imp_SHCre
3b460 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ateItemWithParent._head_C__Users
3b480 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3b4a0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 31 37 _libwinapi_shell32_a..diybs00117
3b4c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
3b4e0 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..705.......`.d.............
3b500 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
3b520 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3b580 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
3b5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
3b5c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3b5e0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
3b600 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3b620 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 00 53 48 43 72 ..........................u.SHCr
3b640 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 02 00 00 00 08 00 00 00 04 00 eateItemInKnownFolder...........
3b660 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3b680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3b6a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3b6c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3b6e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3b700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3b720 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 43 72 65 61 74 65 49 74 ....>.................SHCreateIt
3b740 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 emInKnownFolder.__imp_SHCreateIt
3b760 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 emInKnownFolder._head_C__Users_P
3b780 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3b7a0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 31 36 2e 6f ibwinapi_shell32_a..diybs00116.o
3b7c0 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
3b7e0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
3b800 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
3b820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3b880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
3b8a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
3b8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3b8e0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
3b900 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3b920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 00 53 48 43 72 65 61 ........................t.SHCrea
3b940 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 teItemFromRelativeName..........
3b960 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3b980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3b9a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3b9c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3b9e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3ba00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
3ba20 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 53 48 43 72 65 61 74 65 ......D.................SHCreate
3ba40 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 ItemFromRelativeName.__imp_SHCre
3ba60 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f ateItemFromRelativeName._head_C_
3ba80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3baa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
3bac0 73 30 30 31 31 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00115.o/...1516160855..0.....0.
3bae0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
3bb00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3bb20 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
3bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3bb80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
3bba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3bbc0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
3bbe0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3bc00 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3bc20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3bc40 73 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 00 00 s.SHCreateItemFromParsingName...
3bc60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3bc80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3bca0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3bcc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3bce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3bd00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
3bd20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............B.................
3bd40 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d SHCreateItemFromParsingName.__im
3bd60 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 68 p_SHCreateItemFromParsingName._h
3bd80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3bda0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
3bdc0 00 0a 64 69 79 62 73 30 30 31 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00114.o/...1516160855..0.
3bde0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
3be00 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3be20 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3be60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3be80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3bea0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
3bec0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3bee0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
3bf00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3bf20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3bf40 00 00 00 00 00 00 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 00 ......r.SHCreateItemFromIDList..
3bf60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3bf80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3bfa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3bfc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3bfe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3c000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
3c020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................8.............{.
3c040 00 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 ..SHCreateItemFromIDList.__imp_S
3c060 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 HCreateItemFromIDList._head_C__U
3c080 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
3c0a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
3c0c0 30 31 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0113.o/...1516160855..0.....0...
3c0e0 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
3c100 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3c120 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
3c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3c180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
3c1a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3c1c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
3c1e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
3c200 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3c220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 00 ...%..........................q.
3c240 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 00 02 00 00 00 08 00 SHCreateFileExtractIconW........
3c260 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3c280 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3c2a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3c2c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3c2e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3c300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
3c320 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 43 72 65 61 ........<.................SHCrea
3c340 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 teFileExtractIconW.__imp_SHCreat
3c360 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eFileExtractIconW._head_C__Users
3c380 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3c3a0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 31 32 _libwinapi_shell32_a..diybs00112
3c3c0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
3c3e0 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
3c400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
3c420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3c480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
3c4a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
3c4c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3c4e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
3c500 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3c520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 00 53 48 43 72 ..........................p.SHCr
3c540 65 61 74 65 44 72 76 45 78 74 49 63 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eateDrvExtIcon..................
3c560 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3c580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3c5a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3c5c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3c5e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3c600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3c620 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 43 72 65 61 74 65 44 72 76 45 78 74 0.............s...SHCreateDrvExt
3c640 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 72 76 45 78 74 49 63 6f 6e 00 5f 68 Icon.__imp_SHCreateDrvExtIcon._h
3c660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3c680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
3c6a0 00 0a 64 69 79 62 73 30 30 31 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00111.o/...1516160855..0.
3c6c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
3c6e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3c700 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3c740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3c760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3c780 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
3c7a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
3c7c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
3c7e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3c800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3c820 00 00 00 00 00 00 6f 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 00 02 00 ......o.SHCreateDirectoryExW....
3c840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3c860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3c880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3c8a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3c8c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3c8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
3c900 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 ............4.............w...SH
3c920 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 CreateDirectoryExW.__imp_SHCreat
3c940 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eDirectoryExW._head_C__Users_Pet
3c960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3c980 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 31 30 2e 6f 2f 20 winapi_shell32_a..diybs00110.o/.
3c9a0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
3c9c0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..691.......`.d.................
3c9e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3ca00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3ca60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3ca80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3caa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3cac0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3cae0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3cb00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 00 53 48 43 72 65 61 74 65 ......................n.SHCreate
3cb20 44 69 72 65 63 74 6f 72 79 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 DirectoryExA....................
3cb40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3cb60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3cb80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3cba0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3cbc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3cbe0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
3cc00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 ..........w...SHCreateDirectoryE
3cc20 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 68 xA.__imp_SHCreateDirectoryExA._h
3cc40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3cc60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
3cc80 00 0a 64 69 79 62 73 30 30 31 30 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00109.o/...1516160855..0.
3cca0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..681.......`.d.
3ccc0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3cce0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3cd20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3cd40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3cd60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3cd80 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3cda0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
3cdc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3cde0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3ce00 00 00 00 00 00 00 6d 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 02 00 00 00 08 00 ......m.SHCreateDirectory.......
3ce20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3ce40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3ce60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3ce80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3cea0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3cec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
3cee0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 43 72 65 61 ......................q...SHCrea
3cf00 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 teDirectory.__imp_SHCreateDirect
3cf20 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ory._head_C__Users_Peter_Code_wi
3cf40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
3cf60 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00108.o/...15161608
3cf80 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 55..0.....0.....100666..713.....
3cfa0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3cfc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
3cfe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3d000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3d020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3d040 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
3d060 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
3d080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
3d0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
3d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3d0e0 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f ............l.SHCreateDefaultPro
3d100 70 65 72 74 69 65 73 4f 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 pertiesOp.......................
3d120 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3d140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3d160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3d180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3d1a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3d1c0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
3d1e0 00 00 00 00 00 00 02 00 85 00 00 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 ............SHCreateDefaultPrope
3d200 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f rtiesOp.__imp_SHCreateDefaultPro
3d220 70 65 72 74 69 65 73 4f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 pertiesOp._head_C__Users_Peter_C
3d240 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
3d260 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 37 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00107.o/...15
3d280 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160855..0.....0.....100666..71
3d2a0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
3d2c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
3d2e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3d300 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3d340 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
3d360 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
3d380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
3d3a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
3d3c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 00 53 48 43 72 65 61 74 65 44 65 66 61 ..................k.SHCreateDefa
3d400 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ultExtractIcon..................
3d420 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3d440 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3d460 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3d480 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3d4a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3d4c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3d4e0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c @.................SHCreateDefaul
3d500 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 tExtractIcon.__imp_SHCreateDefau
3d520 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ltExtractIcon._head_C__Users_Pet
3d540 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3d560 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 36 2e 6f 2f 20 winapi_shell32_a..diybs00106.o/.
3d580 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
3d5a0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
3d5c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
3d5e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3d640 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
3d660 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
3d680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3d6a0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3d6c0 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3d6e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 00 53 48 43 72 65 61 74 65 ......................j.SHCreate
3d700 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 DefaultContextMenu..............
3d720 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3d740 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3d760 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3d780 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3d7a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3d7c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3d7e0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 43 72 65 61 74 65 44 65 ....@.................SHCreateDe
3d800 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 faultContextMenu.__imp_SHCreateD
3d820 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 efaultContextMenu._head_C__Users
3d840 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
3d860 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 35 _libwinapi_shell32_a..diybs00105
3d880 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160855..0.....0.....10
3d8a0 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
3d8c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
3d8e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3d940 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
3d960 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
3d980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3d9a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
3d9c0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3d9e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 53 48 43 72 ..........................i.SHCr
3da00 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eateDataObject..................
3da20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3da40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3da60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3da80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3daa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3dac0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3dae0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 0.............s...SHCreateDataOb
3db00 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 68 ject.__imp_SHCreateDataObject._h
3db20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3db40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
3db60 00 0a 64 69 79 62 73 30 30 31 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00104.o/...1516160855..0.
3db80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
3dba0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3dbc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3dc00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3dc20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3dc40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
3dc60 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
3dc80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
3dca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3dcc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3dce0 00 00 00 00 00 00 68 00 53 48 43 72 65 61 74 65 43 61 74 65 67 6f 72 79 45 6e 75 6d 00 00 02 00 ......h.SHCreateCategoryEnum....
3dd00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3dd20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3dd40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3dd60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3dd80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3dda0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
3ddc0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 53 48 ............4.............w...SH
3dde0 43 72 65 61 74 65 43 61 74 65 67 6f 72 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 CreateCategoryEnum.__imp_SHCreat
3de00 65 43 61 74 65 67 6f 72 79 45 6e 75 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eCategoryEnum._head_C__Users_Pet
3de20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3de40 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 33 2e 6f 2f 20 winapi_shell32_a..diybs00103.o/.
3de60 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
3de80 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..725.......`.d.................
3dea0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
3dec0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3df20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
3df40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
3df60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3df80 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3dfa0 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
3dfc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 00 53 48 43 72 65 61 74 65 ......................g.SHCreate
3dfe0 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 AssociationRegistration.........
3e000 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3e020 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3e040 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3e060 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3e080 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3e0a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
3e0c0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 53 48 43 72 65 61 ........J.................SHCrea
3e0e0 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f teAssociationRegistration.__imp_
3e100 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 SHCreateAssociationRegistration.
3e120 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3e140 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
3e160 5f 61 00 0a 64 69 79 62 73 30 30 31 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00102.o/...1516160855..
3e180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
3e1a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
3e1c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
3e1e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3e200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3e220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3e240 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
3e260 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
3e280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
3e2a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
3e2c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3e2e0 00 00 00 00 00 00 00 00 66 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 6f 72 6b ........f.SHCoCreateInstanceWork
3e300 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
3e320 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3e340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3e360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3e380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3e3a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3e3c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
3e3e0 7f 00 00 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 6f 72 6b 65 72 00 5f 5f 69 ....SHCoCreateInstanceWorker.__i
3e400 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 6f 72 6b 65 72 00 5f 68 65 61 mp_SHCoCreateInstanceWorker._hea
3e420 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3e440 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
3e460 64 69 79 62 73 30 30 31 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00101.o/...1516160855..0...
3e480 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
3e4a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3e4c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
3e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3e500 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3e520 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3e540 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
3e560 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
3e580 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
3e5a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
3e5c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
3e5e0 00 00 00 00 65 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 00 00 00 02 00 00 00 ....e.SHCoCreateInstance........
3e600 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3e620 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3e640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3e660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3e680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3e6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
3e6c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 43 6f ..........0.............s...SHCo
3e6e0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 CreateInstance.__imp_SHCoCreateI
3e700 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nstance._head_C__Users_Peter_Cod
3e720 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3e740 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 31 30 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00100.o/...1516
3e760 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160855..0.....0.....100666..691.
3e780 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3e7a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
3e7c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3e7e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3e820 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
3e840 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
3e860 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
3e880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
3e8a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c ................d.SHCloneSpecial
3e8e0 49 44 4c 69 73 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 IDList..........................
3e900 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3e920 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3e940 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3e960 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3e980 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3e9a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
3e9c0 00 00 02 00 77 00 00 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 ....w...SHCloneSpecialIDList.__i
3e9e0 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f mp_SHCloneSpecialIDList._head_C_
3ea00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3ea20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
3ea40 73 30 30 30 39 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00099.o/...1516160855..0.....0.
3ea60 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..715.......`.d.......
3ea80 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3eaa0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
3eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3eb00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
3eb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3eb40 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
3eb60 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3eb80 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3eba0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3ebc0 63 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 00 c.SHChangeNotifyRegisterThread..
3ebe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3ec00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3ec20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3ec40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3ec60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3ec80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
3eca0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............D.................
3ecc0 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 SHChangeNotifyRegisterThread.__i
3ece0 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 mp_SHChangeNotifyRegisterThread.
3ed00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3ed20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
3ed40 5f 61 00 0a 64 69 79 62 73 30 30 30 39 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00098.o/...1516160855..
3ed60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
3ed80 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
3eda0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
3edc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
3ede0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
3ee00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
3ee20 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
3ee40 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
3ee60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
3ee80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
3eea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
3eec0 00 00 00 00 00 00 00 00 62 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 ........b.SHChangeNotifyRegister
3eee0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3ef00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3ef20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3ef40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3ef60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3ef80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3efa0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
3efc0 7b 00 00 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 {...SHChangeNotifyRegister.__imp
3efe0 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 68 65 61 64 5f 43 5f _SHChangeNotifyRegister._head_C_
3f000 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3f020 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
3f040 73 30 30 30 39 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00097.o/...1516160855..0.....0.
3f060 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
3f080 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3f0a0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
3f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f100 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
3f120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3f140 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
3f160 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3f180 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3f1a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3f1c0 61 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 00 02 00 00 00 a.SHChangeNotifyDeregister......
3f1e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3f200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3f220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3f240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3f260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3f280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
3f2a0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 53 48 43 68 ..........<.................SHCh
3f2c0 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 angeNotifyDeregister.__imp_SHCha
3f2e0 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ngeNotifyDeregister._head_C__Use
3f300 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3f320 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
3f340 39 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 96.o/...1516160855..0.....0.....
3f360 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
3f380 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3f3a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
3f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3f400 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
3f420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3f440 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
3f460 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
3f480 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3f4a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 53 48 .%..........................`.SH
3f4c0 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ChangeNotify....................
3f4e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
3f500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3f520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3f540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3f560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3f580 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
3f5a0 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f ............k...SHChangeNotify._
3f5c0 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_SHChangeNotify._head_C__Use
3f5e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3f600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
3f620 39 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 95.o/...1516160855..0.....0.....
3f640 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
3f660 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3f680 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
3f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3f6e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
3f700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3f720 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
3f740 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
3f760 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3f780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 53 48 .%.........................._.SH
3f7a0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 00 00 02 00 00 00 ChangeNotification_Unlock.......
3f7c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3f7e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3f800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3f820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3f840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3f860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
3f880 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 53 48 43 68 ..........B.................SHCh
3f8a0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 angeNotification_Unlock.__imp_SH
3f8c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 68 65 61 64 5f ChangeNotification_Unlock._head_
3f8e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3f900 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
3f920 79 62 73 30 30 30 39 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00094.o/...1516160855..0.....
3f940 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..705.......`.d.....
3f960 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3f980 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
3f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3f9c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3f9e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
3fa00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3fa20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
3fa40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
3fa60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3fa80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3faa0 00 00 5e 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 02 00 ..^.SHChangeNotification_Lock...
3fac0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3fae0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3fb00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3fb20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3fb40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fb60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
3fb80 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 53 48 ............>.................SH
3fba0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 ChangeNotification_Lock.__imp_SH
3fbc0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f ChangeNotification_Lock._head_C_
3fbe0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3fc00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
3fc20 73 30 30 30 39 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 s00093.o/...1516160855..0.....0.
3fc40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..681.......`.d.......
3fc60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3fc80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3fd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3fd20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3fd40 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
3fd60 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3fd80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3fda0 5d 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 ].SHCLSIDFromString.............
3fdc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3fde0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3fe00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3fe20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3fe40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3fe60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3fe80 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 ................q...SHCLSIDFromS
3fea0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 68 tring.__imp_SHCLSIDFromString._h
3fec0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3fee0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
3ff00 00 0a 64 69 79 62 73 30 30 30 39 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00092.o/...1516160855..0.
3ff20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
3ff40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3ff60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
3ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3ffa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3ffc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3ffe0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
40000 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
40020 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
40040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
40060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
40080 00 00 00 00 00 00 5c 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 00 00 00 02 00 ......\.SHBrowseForFolderW......
400a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
400c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
400e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
40100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
40120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
40140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
40160 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 53 48 ............0.............s...SH
40180 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 BrowseForFolderW.__imp_SHBrowseF
401a0 6f 72 46 6f 6c 64 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 orFolderW._head_C__Users_Peter_C
401c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
401e0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 39 31 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00091.o/...15
40200 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160855..0.....0.....100666..68
40220 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
40240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
40260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
40280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
402a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
402c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
402e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
40300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
40320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
40340 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
40360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 53 48 42 72 6f 77 73 65 46 6f 72 46 ..................[.SHBrowseForF
40380 6f 6c 64 65 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 olderA..........................
403a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
403c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
403e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
40400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
40420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
40440 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
40460 00 00 00 00 02 00 73 00 00 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 ......s...SHBrowseForFolderA.__i
40480 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_SHBrowseForFolderA._head_C__U
404a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
404c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
404e0 30 30 39 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0090.o/...1516160855..0.....0...
40500 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..681.......`.d.........
40520 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40540 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
40560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
405a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
405c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
405e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
40600 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
40620 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
40640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 ...%..........................Z.
40660 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SHBrowseForFolder...............
40680 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
406a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
406c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
406e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
40700 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
40720 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
40740 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c ..............q...SHBrowseForFol
40760 64 65 72 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 00 5f 68 65 61 der.__imp_SHBrowseForFolder._hea
40780 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
407a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
407c0 64 69 79 62 73 30 30 30 38 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00089.o/...1516160855..0...
407e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
40800 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
40820 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
40840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
40860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
408a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
408c0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
408e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
40900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
40920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
40940 00 00 00 00 59 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 ....Y.SHBindToParent............
40960 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
40980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
409a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
409c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
409e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
40a00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
40a20 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 48 42 69 6e 64 54 6f ......(.............k...SHBindTo
40a40 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 68 65 61 Parent.__imp_SHBindToParent._hea
40a60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
40a80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
40aa0 64 69 79 62 73 30 30 30 38 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00088.o/...1516160855..0...
40ac0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
40ae0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
40b00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
40b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
40b40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40b60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
40b80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
40ba0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
40bc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
40be0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
40c00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
40c20 00 00 00 00 58 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 ....X.SHBindToObject............
40c40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
40c60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
40c80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
40ca0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
40cc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
40ce0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
40d00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 53 48 42 69 6e 64 54 6f ......(.............k...SHBindTo
40d20 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f 68 65 61 Object.__imp_SHBindToObject._hea
40d40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
40d60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
40d80 64 69 79 62 73 30 30 30 38 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 diybs00087.o/...1516160855..0...
40da0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
40dc0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
40de0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
40e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
40e20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
40e40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
40e60 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
40e80 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
40ea0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
40ec0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
40ee0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
40f00 00 00 00 00 57 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 ....W.SHBindToFolderIDListParent
40f20 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Ex..............................
40f40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
40f60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
40f80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
40fa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
40fc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
40fe0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
41000 87 00 00 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 ....SHBindToFolderIDListParentEx
41020 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e .__imp_SHBindToFolderIDListParen
41040 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 tEx._head_C__Users_Peter_Code_wi
41060 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
41080 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 38 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00086.o/...15161608
410a0 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 55..0.....0.....100666..711.....
410c0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
410e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
41100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
41120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
41140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
41160 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
41180 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
411a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
411c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
411e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
41200 00 00 00 00 00 00 00 00 00 00 00 00 56 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 ............V.SHBindToFolderIDLi
41220 73 74 50 61 72 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stParent........................
41240 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
41260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
41280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
412a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
412c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
412e0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
41300 00 00 00 00 00 00 02 00 83 00 00 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 ............SHBindToFolderIDList
41320 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 Parent.__imp_SHBindToFolderIDLis
41340 74 50 61 72 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tParent._head_C__Users_Peter_Cod
41360 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
41380 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 38 35 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00085.o/...1516
413a0 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 31 20 160855..0.....0.....100666..761.
413c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
413e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 t...............,...x...........
41400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
41420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
41440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
41460 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4.................0..ida
41480 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
414a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 ..0..idata$4............@.......
414c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 ..........0..idata$6............
414e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
41500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e ................U.SHAssocEnumHan
41520 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 00 00 dlersForProtocolByApplication...
41540 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
41560 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
41580 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
415a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
415c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
415e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
41600 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 ..............b.................
41620 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 SHAssocEnumHandlersForProtocolBy
41640 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e Application.__imp_SHAssocEnumHan
41660 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 68 dlersForProtocolByApplication._h
41680 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
416a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
416c0 00 0a 64 69 79 62 73 30 30 30 38 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 ..diybs00084.o/...1516160855..0.
416e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
41700 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
41720 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
41740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
41760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
41780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
417a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
417c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
417e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
41800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
41820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
41840 00 00 00 00 00 00 54 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 00 00 02 00 ......T.SHAssocEnumHandlers.....
41860 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
41880 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
418a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
418c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
418e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
41920 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 53 48 ............2.............u...SH
41940 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 AssocEnumHandlers.__imp_SHAssocE
41960 6e 75 6d 48 61 6e 64 6c 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 numHandlers._head_C__Users_Peter
41980 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
419a0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 38 33 2e 6f 2f 20 20 20 napi_shell32_a..diybs00083.o/...
419c0 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160855..0.....0.....100666..
419e0 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
41a00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
41a20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
41a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
41a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
41a80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
41aa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
41ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
41ae0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
41b00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
41b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 53 48 41 70 70 42 61 72 4d 65 ....................S.SHAppBarMe
41b40 73 73 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ssage...........................
41b60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
41b80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
41ba0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
41bc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
41be0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
41c00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
41c20 00 00 02 00 6d 00 00 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 ....m...SHAppBarMessage.__imp_SH
41c40 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 AppBarMessage._head_C__Users_Pet
41c60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
41c80 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 38 32 2e 6f 2f 20 winapi_shell32_a..diybs00082.o/.
41ca0 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160855..0.....0.....100666
41cc0 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..645.......`.d.......|.........
41ce0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
41d00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
41d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
41d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
41d60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
41d80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
41da0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
41dc0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
41de0 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
41e00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 00 53 48 41 6c 6c 6f 63 00 ......................R.SHAlloc.
41e20 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
41e40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
41e60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
41e80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
41ea0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
41ec0 00 00 07 00 00 00 03 00 53 48 41 6c 6c 6f 63 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........SHAlloc.................
41ee0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 ..............................U.
41f00 00 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ..__imp_SHAlloc._head_C__Users_P
41f20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
41f40 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 38 31 2e 6f ibwinapi_shell32_a..diybs00081.o
41f60 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160855..0.....0.....1006
41f80 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..681.......`.d...............
41fa0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
41fc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
41fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
42000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
42020 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
42040 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
42060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
42080 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
420a0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
420c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 00 53 48 41 64 64 54 ........................Q.SHAddT
420e0 6f 52 65 63 65 6e 74 44 6f 63 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 oRecentDocs.....................
42100 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
42120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
42140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
42160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
42180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
421a0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
421c0 00 00 00 00 00 00 02 00 71 00 00 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f ........q...SHAddToRecentDocs.__
421e0 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_SHAddToRecentDocs._head_C__U
42200 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
42220 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
42240 30 30 38 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 30 20 20 20 0080.o/...1516160855..0.....0...
42260 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
42280 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
422a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
422c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
422e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
42300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
42320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
42340 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
42360 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
42380 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
423a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 ...%..........................P.
423c0 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 00 00 00 02 00 SHAddFromPropSheetExtArray......
423e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
42400 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
42420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
42440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
42460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
42480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
424a0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 53 48 ............@.................SH
424c0 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 AddFromPropSheetExtArray.__imp_S
424e0 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 68 65 61 64 5f HAddFromPropSheetExtArray._head_
42500 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
42520 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
42540 79 62 73 30 30 30 37 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 30 20 20 20 20 20 ybs00079.o/...1516160855..0.....
42560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..713.......`.d.....
42580 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
425a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
425c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
425e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
42600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
42620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
42640 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
42660 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
42680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
426a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
426c0 00 00 4f 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 ..O.SHAddDefaultPropertiesByExt.
426e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
42700 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
42720 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
42740 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
42760 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
42780 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
427a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................B...............
427c0 00 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f ..SHAddDefaultPropertiesByExt.__
427e0 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 imp_SHAddDefaultPropertiesByExt.
42800 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
42820 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
42840 5f 61 00 0a 64 69 79 62 73 30 30 30 37 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 20 20 _a..diybs00078.o/...1516160855..
42860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
42880 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
428a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
428c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
428e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
42900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
42920 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
42940 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
42960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
42980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
429a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
429c0 00 00 00 00 00 00 00 00 4e 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 00 00 02 00 00 00 ........N.RestartDialogEx.......
429e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
42a00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
42a20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
42a40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
42a60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
42a80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
42aa0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 65 73 74 ..........*.............m...Rest
42ac0 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 artDialogEx.__imp_RestartDialogE
42ae0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
42b00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
42b20 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 37 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 35 32_a..diybs00077.o/...1516160855
42b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 ..0.....0.....100666..669.......
42b60 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
42b80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
42ba0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
42bc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
42be0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
42c00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
42c20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
42c40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
42c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
42c80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
42ca0 00 00 00 00 00 00 00 00 00 00 4d 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 02 00 00 00 08 00 ..........M.RestartDialog.......
42cc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
42ce0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
42d00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
42d20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
42d40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
42d60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
42d80 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 65 73 74 61 72 ........&.............i...Restar
42da0 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 68 65 61 tDialog.__imp_RestartDialog._hea
42dc0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
42de0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
42e00 64 69 79 62 73 30 30 30 37 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00076.o/...1516160854..0...
42e20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..669.......`.d...
42e40 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
42e60 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
42e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
42ea0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
42ec0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
42ee0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
42f00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
42f20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
42f40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
42f60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
42f80 00 00 00 00 4c 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 ....L.RealDriveType.............
42fa0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
42fc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42fe0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
43000 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
43020 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
43040 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
43060 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 65 61 6c 44 72 69 76 65 54 79 70 ..&.............i...RealDriveTyp
43080 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 e.__imp_RealDriveType._head_C__U
430a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
430c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
430e0 30 30 37 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0075.o/...1516160854..0.....0...
43100 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
43120 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
43140 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
43160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
43180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
431a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
431c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
431e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
43200 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
43220 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
43240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 ...%..........................K.
43260 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ReadCabinetState................
43280 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
432a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
432c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
432e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
43300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
43320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
43340 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 ,.............o...ReadCabinetSta
43360 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 68 65 61 64 5f te.__imp_ReadCabinetState._head_
43380 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
433a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
433c0 79 62 73 30 30 30 37 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 ybs00074.o/...1516160854..0.....
433e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
43400 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
43420 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
43440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
43460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
43480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
434a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
434c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
434e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
43500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
43520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
43540 00 00 4a 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 00 02 00 00 00 08 00 ..J.PifMgr_SetProperties........
43560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
43580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
435a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
435c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
435e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
43600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
43620 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 50 69 66 4d 67 72 ........4.............w...PifMgr
43640 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 _SetProperties.__imp_PifMgr_SetP
43660 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 roperties._head_C__Users_Peter_C
43680 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
436a0 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 37 33 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00073.o/...15
436c0 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160854..0.....0.....100666..69
436e0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
43700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
43720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
43740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
43760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
43780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
437a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
437c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
437e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
43800 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
43820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 ..................I.PifMgr_OpenP
43840 72 6f 70 65 72 74 69 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 roperties.......................
43860 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43880 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
438a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
438c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
438e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43900 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
43920 00 00 00 00 02 00 79 00 00 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 ......y...PifMgr_OpenProperties.
43940 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 __imp_PifMgr_OpenProperties._hea
43960 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
43980 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
439a0 64 69 79 62 73 30 30 30 37 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00072.o/...1516160854..0...
439c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
439e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
43a00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
43a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43a40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43a60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43a80 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
43aa0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
43ac0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
43ae0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
43b00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
43b20 00 00 00 00 48 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 00 02 00 00 00 ....H.PifMgr_GetProperties......
43b40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
43b60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
43b80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
43ba0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
43bc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
43be0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
43c00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 50 69 66 4d ..........4.............w...PifM
43c20 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 gr_GetProperties.__imp_PifMgr_Ge
43c40 74 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tProperties._head_C__Users_Peter
43c60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
43c80 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 37 31 2e 6f 2f 20 20 20 napi_shell32_a..diybs00071.o/...
43ca0 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160854..0.....0.....100666..
43cc0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
43ce0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
43d00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
43d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
43d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
43d60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
43d80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
43da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
43dc0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
43de0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
43e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 00 50 69 66 4d 67 72 5f 43 6c 6f ....................G.PifMgr_Clo
43e20 73 65 50 72 6f 70 65 72 74 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 seProperties....................
43e40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
43e60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
43e80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
43ea0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
43ec0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43ee0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
43f00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 ............{...PifMgr_CloseProp
43f20 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 erties.__imp_PifMgr_ClosePropert
43f40 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ies._head_C__Users_Peter_Code_wi
43f60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
43f80 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 37 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00070.o/...15161608
43fa0 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 54..0.....0.....100666..665.....
43fc0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
43fe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
44000 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
44020 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
44040 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
44060 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
44080 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
440a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
440c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
440e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
44100 00 00 00 00 00 00 00 00 00 00 00 00 46 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 00 00 02 00 00 00 ............F.PickIconDlg.......
44120 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
44140 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
44160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
44180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
441a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
441c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
441e0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 50 69 63 6b ..........".............e...Pick
44200 49 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 5f 68 65 61 64 5f IconDlg.__imp_PickIconDlg._head_
44220 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
44240 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
44260 79 62 73 30 30 30 36 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 ybs00069.o/...1516160854..0.....
44280 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
442a0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
442c0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
442e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
44300 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
44320 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
44340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
44360 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
44380 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
443a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
443c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
443e0 00 00 45 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 ..E.PathYetAnotherMakeUniqueName
44400 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
44420 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
44440 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
44460 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
44480 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
444a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
444c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................D...............
444e0 00 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f ..PathYetAnotherMakeUniqueName._
44500 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d _imp_PathYetAnotherMakeUniqueNam
44520 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
44540 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
44560 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 36 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00068.o/...1516160854
44580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
445a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
445c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
445e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
44600 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
44620 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
44640 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
44660 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
44680 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
446a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
446c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
446e0 00 00 00 00 00 00 00 00 00 00 44 00 50 61 74 68 52 65 73 6f 6c 76 65 00 00 00 02 00 00 00 08 00 ..........D.PathResolve.........
44700 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
44720 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
44740 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
44760 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
44780 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
447a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
447c0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 50 61 74 68 52 65 ........".............e...PathRe
447e0 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 68 65 61 64 5f 43 5f solve.__imp_PathResolve._head_C_
44800 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
44820 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
44840 73 30 30 30 36 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 s00067.o/...1516160854..0.....0.
44860 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
44880 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
448a0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
448c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
448e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
44900 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
44920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
44940 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
44960 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
44980 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
449a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
449c0 43 00 50 61 74 68 51 75 61 6c 69 66 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 C.PathQualify...................
449e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
44a00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
44a20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
44a40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
44a60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
44a80 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
44aa0 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d ............e...PathQualify.__im
44ac0 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_PathQualify._head_C__Users_Pet
44ae0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
44b00 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 36 36 2e 6f 2f 20 winapi_shell32_a..diybs00066.o/.
44b20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
44b40 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
44b60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
44b80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
44ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
44bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
44be0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
44c00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
44c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
44c40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
44c60 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
44c80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 50 61 74 68 4d 61 6b 65 ......................B.PathMake
44ca0 55 6e 69 71 75 65 4e 61 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 UniqueName......................
44cc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
44ce0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
44d00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
44d20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
44d40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
44d60 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
44d80 00 00 00 00 00 00 00 00 02 00 73 00 00 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 ..........s...PathMakeUniqueName
44da0 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 68 65 61 64 5f .__imp_PathMakeUniqueName._head_
44dc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
44de0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
44e00 79 62 73 30 30 30 36 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 ybs00065.o/...1516160854..0.....
44e20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
44e40 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
44e60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
44e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
44ea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
44ec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
44ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
44f00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
44f20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
44f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
44f60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
44f80 00 00 41 00 50 61 74 68 49 73 53 6c 6f 77 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..A.PathIsSlowW.................
44fa0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
44fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
45040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
45060 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f ".............e...PathIsSlowW.__
45080 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_PathIsSlowW._head_C__Users_P
450a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
450c0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 36 34 2e 6f ibwinapi_shell32_a..diybs00064.o
450e0 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
45100 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
45120 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
45140 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
45160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
45180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
451a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
451c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
451e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
45200 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
45220 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
45240 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 61 74 68 49 73 ........................@.PathIs
45260 53 6c 6f 77 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 SlowA...........................
45280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
452a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
452c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
452e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
45300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
45320 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
45340 00 00 02 00 65 00 00 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 ....e...PathIsSlowA.__imp_PathIs
45360 53 6c 6f 77 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f SlowA._head_C__Users_Peter_Code_
45380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
453a0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 36 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00063.o/...151616
453c0 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 20 20 0854..0.....0.....100666..657...
453e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
45400 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
45420 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45440 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45480 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
454a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
454c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
454e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
45500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 50 61 74 68 49 73 45 78 65 00 02 00 00 00 08 00 ..............?.PathIsExe.......
45540 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
45560 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
45580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
455a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
455c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
455e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 ................................
45600 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 50 61 74 68 49 73 ......................a...PathIs
45620 45 78 65 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 Exe.__imp_PathIsExe._head_C__Use
45640 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
45660 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
45680 36 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 62.o/...1516160854..0.....0.....
456a0 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..679.......`.d...........
456c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
456e0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
45700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
45720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
45740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
45760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
45780 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
457a0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
457c0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
457e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 50 61 .%..........................>.Pa
45800 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 thGetShortPath..................
45820 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
45840 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
45860 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
45880 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
458a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
458c0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
458e0 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 ............o...PathGetShortPath
45900 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 68 65 61 64 5f 43 5f .__imp_PathGetShortPath._head_C_
45920 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
45940 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
45960 73 30 30 30 36 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 s00061.o/...1516160854..0.....0.
45980 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
459a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
459c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
459e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
45a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
45a20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
45a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
45a60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
45a80 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
45aa0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
45ac0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
45ae0 3d 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 =.PathCleanupSpec...............
45b00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
45b20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
45b40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
45b60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
45b80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
45ba0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
45bc0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 50 61 74 68 43 6c 65 61 6e 75 70 53 ..*.............m...PathCleanupS
45be0 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 68 65 61 64 5f pec.__imp_PathCleanupSpec._head_
45c00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
45c20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
45c40 79 62 73 30 30 30 36 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 ybs00060.o/...1516160854..0.....
45c60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..669.......`.d.....
45c80 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
45ca0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
45cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
45ce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
45d00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
45d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
45d40 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
45d60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
45d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
45da0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
45dc0 00 00 3c 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..<.OpenRegStream...............
45de0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
45e00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
45e20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45e40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45e60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
45e80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
45ea0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 &.............i...OpenRegStream.
45ec0 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_OpenRegStream._head_C__Use
45ee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
45f00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
45f20 35 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 59.o/...1516160854..0.....0.....
45f40 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..669.......`.d...........
45f60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
45f80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
45fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
45fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
45fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
46000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
46020 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
46040 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
46060 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
46080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 49 73 .%..........................;.Is
460a0 55 73 65 72 41 6e 41 64 6d 69 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 UserAnAdmin.....................
460c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
460e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
46100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
46120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
46140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
46160 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
46180 00 00 00 00 00 00 02 00 69 00 00 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f ........i...IsUserAnAdmin.__imp_
461a0 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 IsUserAnAdmin._head_C__Users_Pet
461c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
461e0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 35 38 2e 6f 2f 20 winapi_shell32_a..diybs00058.o/.
46200 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
46220 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
46240 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
46260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
46280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
462a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
462c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
462e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
46300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
46320 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
46340 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
46360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 49 73 4e 65 74 44 72 69 ......................:.IsNetDri
46380 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ve..............................
463a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
463c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
463e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
46400 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
46420 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
46440 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
46460 02 00 63 00 00 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 ..c...IsNetDrive.__imp_IsNetDriv
46480 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
464a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
464c0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 35 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00057.o/...1516160854
464e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
46500 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
46520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
46540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
46560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
46580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
465a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
465c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
465e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
46600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
46620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
46640 00 00 00 00 00 00 00 00 00 00 39 00 49 73 4c 46 4e 44 72 69 76 65 57 00 00 00 02 00 00 00 08 00 ..........9.IsLFNDriveW.........
46660 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
46680 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
466a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
466c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
466e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
46700 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
46720 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 49 73 4c 46 4e 44 ........".............e...IsLFND
46740 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 68 65 61 64 5f 43 5f riveW.__imp_IsLFNDriveW._head_C_
46760 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
46780 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
467a0 73 30 30 30 35 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 s00056.o/...1516160854..0.....0.
467c0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
467e0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
46800 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
46820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
46840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
46860 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
46880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
468a0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
468c0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
468e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
46900 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
46920 38 00 49 73 4c 46 4e 44 72 69 76 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 8.IsLFNDriveA...................
46940 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
46960 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
46980 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
469a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
469c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
469e0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
46a00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d ............e...IsLFNDriveA.__im
46a20 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_IsLFNDriveA._head_C__Users_Pet
46a40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
46a60 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 35 35 2e 6f 2f 20 winapi_shell32_a..diybs00055.o/.
46a80 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
46aa0 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
46ac0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
46ae0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
46b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
46b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
46b40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
46b60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
46b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
46ba0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
46bc0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
46be0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 49 73 4c 46 4e 44 72 69 ......................7.IsLFNDri
46c00 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ve..............................
46c20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
46c40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
46c60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
46c80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
46ca0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
46cc0 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
46ce0 02 00 63 00 00 00 49 73 4c 46 4e 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 ..c...IsLFNDrive.__imp_IsLFNDriv
46d00 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
46d20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
46d40 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 35 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00054.o/...1516160854
46d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
46d80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
46da0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
46dc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
46de0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
46e00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
46e20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
46e40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
46e60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
46e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
46ea0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
46ec0 00 00 00 00 00 00 00 00 00 00 36 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f ..........6.InitNetworkAddressCo
46ee0 6e 74 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ntrol...........................
46f00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
46f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
46f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
46f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
46f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
46fa0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
46fc0 02 00 81 00 00 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 ......InitNetworkAddressControl.
46fe0 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 __imp_InitNetworkAddressControl.
47000 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
47020 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
47040 5f 61 00 0a 64 69 79 62 73 30 30 30 35 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 _a..diybs00053.o/...1516160854..
47060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
47080 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
470a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
470c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
470e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
47100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
47120 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
47140 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
47160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
47180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
471a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
471c0 00 00 00 00 00 00 00 00 35 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 00 00 00 02 00 00 00 ........5.ILSaveToStream........
471e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
47200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
47220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
47240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
47260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
47280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
472a0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 49 4c 53 61 ..........(.............k...ILSa
472c0 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 veToStream.__imp_ILSaveToStream.
472e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
47300 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
47320 5f 61 00 0a 64 69 79 62 73 30 30 30 35 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 _a..diybs00052.o/...1516160854..
47340 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
47360 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
47380 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
473a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
473c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
473e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
47400 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
47420 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
47440 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
47460 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
47480 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
474a0 00 00 00 00 00 00 00 00 34 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 00 00 00 02 00 00 00 ........4.ILRemoveLastID........
474c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
474e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
47500 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
47520 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
47540 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
47560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
47580 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 49 4c 52 65 ..........(.............k...ILRe
475a0 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 moveLastID.__imp_ILRemoveLastID.
475c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
475e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
47600 5f 61 00 0a 64 69 79 62 73 30 30 30 35 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 _a..diybs00051.o/...1516160854..
47620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
47640 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
47660 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
47680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
476a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
476c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
476e0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
47700 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
47720 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
47740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
47760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
47780 00 00 00 00 00 00 00 00 33 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 00 00 00 ........3.ILLoadFromStreamEx....
477a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
477c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
477e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
47800 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
47820 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
47840 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
47860 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............0.............s...
47880 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 ILLoadFromStreamEx.__imp_ILLoadF
478a0 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 romStreamEx._head_C__Users_Peter
478c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
478e0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 35 30 2e 6f 2f 20 20 20 napi_shell32_a..diybs00050.o/...
47900 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160854..0.....0.....100666..
47920 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 663.......`.d...................
47940 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
47960 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
47980 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
479a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
479c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
479e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
47a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
47a20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
47a40 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
47a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 00 49 4c 49 73 50 61 72 65 6e 74 ....................2.ILIsParent
47a80 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
47aa0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
47ac0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
47ae0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
47b00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
47b20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
47b40 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
47b60 63 00 00 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 00 c...ILIsParent.__imp_ILIsParent.
47b80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
47ba0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
47bc0 5f 61 00 0a 64 69 79 62 73 30 30 30 34 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 _a..diybs00049.o/...1516160854..
47be0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..657.......`.
47c00 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d.......|............text.......
47c20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
47c40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
47c60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
47c80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
47ca0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
47cc0 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
47ce0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...r...........
47d00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
47d20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
47d40 00 00 00 00 00 00 00 00 31 00 49 4c 49 73 45 71 75 61 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 ........1.ILIsEqual.............
47d60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
47d80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
47da0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
47dc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
47de0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
47e00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
47e20 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f ................a...ILIsEqual.__
47e40 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 imp_ILIsEqual._head_C__Users_Pet
47e60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
47e80 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 34 38 2e 6f 2f 20 winapi_shell32_a..diybs00048.o/.
47ea0 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
47ec0 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..657.......`.d.......|.........
47ee0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
47f00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
47f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
47f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
47f60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
47f80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
47fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
47fc0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
47fe0 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
48000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 49 4c 47 65 74 53 69 7a ......................0.ILGetSiz
48020 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
48040 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
48060 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
48080 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
480a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
480c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 ................................
480e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 ..............................a.
48100 00 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 5f 68 65 61 ..ILGetSize.__imp_ILGetSize._hea
48120 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
48140 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
48160 64 69 79 62 73 30 30 30 34 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00047.o/...1516160854..0...
48180 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..657.......`.d...
481a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
481c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
481e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
48200 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
48220 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
48240 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
48260 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
48280 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
482a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
482c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
482e0 00 00 00 00 2f 00 49 4c 47 65 74 4e 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..../.ILGetNext.................
48300 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
48320 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
48340 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
48360 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
48380 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
483a0 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
483c0 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f ............a...ILGetNext.__imp_
483e0 49 4c 47 65 74 4e 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ILGetNext._head_C__Users_Peter_C
48400 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
48420 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 34 36 2e 6f 2f 20 20 20 31 35 pi_shell32_a..diybs00046.o/...15
48440 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16160854..0.....0.....100666..64
48460 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d.......|............t
48480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
484a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
484c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
484e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
48500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
48520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
48540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
48560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
48580 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
485a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 49 4c 46 72 65 65 00 00 00 00 02 00 ....................ILFree......
485c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
485e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
48600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
48620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
48640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
48660 00 00 03 00 49 4c 46 72 65 65 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....ILFree......................
48680 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ..........................T...__
486a0 69 6d 70 5f 49 4c 46 72 65 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f imp_ILFree._head_C__Users_Peter_
486c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e Code_winapi_rs_x86_64_lib_libwin
486e0 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 64 69 79 62 73 30 30 30 34 35 2e 6f 2f 20 20 20 31 35 api_shell32_a.diybs00045.o/...15
48700 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160854..0.....0.....100666..66
48720 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
48740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
48760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
48780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
487a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
487c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
487e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
48800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
48820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
48840 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
48860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 ..................-.ILFindLastID
48880 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
488a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
488c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
488e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
48900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
48920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
48940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................$.............g.
48960 00 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 ..ILFindLastID.__imp_ILFindLastI
48980 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 D._head_C__Users_Peter_Code_wina
489a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
489c0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 34 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00044.o/...1516160854
489e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
48a00 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
48a20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
48a40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
48a60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
48a80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
48aa0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
48ac0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
48ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
48b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
48b20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
48b40 00 00 00 00 00 00 00 00 00 00 2c 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 00 00 02 00 00 00 08 00 ..........,.ILFindChild.........
48b60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
48b80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
48ba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
48bc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
48be0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
48c00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
48c20 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 49 4c 46 69 6e 64 ........".............e...ILFind
48c40 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 68 65 61 64 5f 43 5f Child.__imp_ILFindChild._head_C_
48c60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
48c80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
48ca0 73 30 30 30 34 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 s00043.o/...1516160854..0.....0.
48cc0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..681.......`.d.......
48ce0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
48d00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
48d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
48d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48d60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
48d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
48da0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
48dc0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
48de0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
48e00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
48e20 2b 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 02 00 00 00 08 00 00 00 04 00 00 00 +.ILCreateFromPathW.............
48e40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
48e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
48e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
48ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
48ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
48ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
48f00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 49 4c 43 72 65 61 74 65 46 72 6f 6d ................q...ILCreateFrom
48f20 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 68 PathW.__imp_ILCreateFromPathW._h
48f40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
48f60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
48f80 00 0a 64 69 79 62 73 30 30 30 34 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00042.o/...1516160854..0.
48fa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..681.......`.d.
48fc0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
48fe0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
49000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
49020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
49040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
49060 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
49080 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
490a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
490c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
490e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
49100 00 00 00 00 00 00 2a 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 02 00 00 00 08 00 ......*.ILCreateFromPathA.......
49120 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
49140 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
49160 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
49180 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
491a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
491c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
491e0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 49 4c 43 72 65 61 ......................q...ILCrea
49200 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 teFromPathA.__imp_ILCreateFromPa
49220 74 68 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 thA._head_C__Users_Peter_Code_wi
49240 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
49260 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 34 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00041.o/...15161608
49280 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 54..0.....0.....100666..679.....
492a0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
492c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
492e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
49300 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
49320 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
49340 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
49360 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
49380 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
493a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
493c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
493e0 00 00 00 00 00 00 00 00 00 00 00 00 29 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 00 ............).ILCreateFromPath..
49400 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
49420 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
49440 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
49460 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
49480 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
494a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
494c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ..............,.............o...
494e0 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 ILCreateFromPath.__imp_ILCreateF
49500 72 6f 6d 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 romPath._head_C__Users_Peter_Cod
49520 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
49540 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 34 30 2e 6f 2f 20 20 20 31 35 31 36 _shell32_a..diybs00040.o/...1516
49560 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 37 20 160854..0.....0.....100666..657.
49580 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
495a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
495c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
495e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
49600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
49620 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
49640 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
49660 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
49680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
496a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
496c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 49 4c 43 6f 6d 62 69 6e 65 00 02 00 00 00 ................(.ILCombine.....
496e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
49700 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
49720 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
49740 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
49760 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
49780 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
497a0 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 49 4c 43 6f ........................a...ILCo
497c0 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 mbine.__imp_ILCombine._head_C__U
497e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
49800 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
49820 30 30 33 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0039.o/...1516160854..0.....0...
49840 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
49860 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
49880 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
498a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
498c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
498e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
49900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
49920 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
49940 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
49960 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
49980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 00 ...%..........................'.
499a0 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ILCloneFirst....................
499c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
499e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
49a00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
49a20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
49a40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
49a60 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
49a80 00 00 00 00 00 00 00 00 02 00 67 00 00 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 ..........g...ILCloneFirst.__imp
49aa0 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _ILCloneFirst._head_C__Users_Pet
49ac0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
49ae0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 33 38 2e 6f 2f 20 winapi_shell32_a..diybs00038.o/.
49b00 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
49b20 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..645.......`.d.......|.........
49b40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
49b60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
49b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
49ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
49bc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
49be0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
49c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
49c20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
49c40 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
49c60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 00 49 4c 43 6c 6f 6e 65 00 ......................&.ILClone.
49c80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
49ca0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
49cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
49ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
49d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
49d20 00 00 07 00 00 00 03 00 49 4c 43 6c 6f 6e 65 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........ILClone.................
49d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 ..............................U.
49d60 00 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ..__imp_ILClone._head_C__Users_P
49d80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
49da0 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 33 37 2e 6f ibwinapi_shell32_a..diybs00037.o
49dc0 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
49de0 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
49e00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
49e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
49e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
49e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
49e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
49ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
49ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
49ee0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
49f00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
49f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 00 49 4c 41 70 70 65 ........................%.ILAppe
49f40 6e 64 49 44 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ndID............................
49f60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
49f80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
49fa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
49fc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
49fe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4a000 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
4a020 00 00 02 00 63 00 00 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e ....c...ILAppendID.__imp_ILAppen
4a040 64 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dID._head_C__Users_Peter_Code_wi
4a060 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
4a080 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 33 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00036.o/...15161608
4a0a0 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 54..0.....0.....100666..693.....
4a0c0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4a0e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
4a100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4a120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4a140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4a160 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
4a180 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
4a1a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
4a1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
4a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4a200 00 00 00 00 00 00 00 00 00 00 00 00 24 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f ............$.GetFileNameFromBro
4a220 77 73 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 wse.............................
4a240 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4a260 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4a280 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4a2a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4a2c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4a2e0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
4a300 79 00 00 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f y...GetFileNameFromBrowse.__imp_
4a320 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 GetFileNameFromBrowse._head_C__U
4a340 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4a360 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
4a380 30 30 33 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0035.o/...1516160854..0.....0...
4a3a0 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..749.......`.d.........
4a3c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4a3e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
4a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4a440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
4a460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4a480 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
4a4a0 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
4a4c0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
4a4e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 00 ...%..........................#.
4a500 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 GetCurrentProcessExplicitAppUser
4a520 4d 6f 64 65 6c 49 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ModelID.........................
4a540 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4a560 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4a580 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4a5a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4a5c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4a5e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 ......,.................Z.......
4a600 00 00 00 00 02 00 9d 00 00 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 ..........GetCurrentProcessExpli
4a620 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 citAppUserModelID.__imp_GetCurre
4a640 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 ntProcessExplicitAppUserModelID.
4a660 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4a680 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 _rs_x86_64_lib_libwinapi_shell32
4a6a0 5f 61 00 0a 64 69 79 62 73 30 30 30 33 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 _a..diybs00034.o/...1516160854..
4a6c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
4a6e0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
4a700 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
4a720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4a740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4a760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4a780 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
4a7a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
4a7c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
4a7e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4a800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4a820 00 00 00 00 00 00 00 00 22 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 00 00 02 00 00 00 ........".FindExecutableW.......
4a840 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4a860 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4a880 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4a8a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4a8c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4a8e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
4a900 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 46 69 6e 64 ..........*.............m...Find
4a920 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 ExecutableW.__imp_FindExecutable
4a940 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
4a960 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
4a980 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 33 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00033.o/...1516160854
4a9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
4a9c0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4a9e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
4aa00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4aa20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4aa40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4aa60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
4aa80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
4aaa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
4aac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4aae0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4ab00 00 00 00 00 00 00 00 00 00 00 21 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 00 00 02 00 ..........!.FindExecutableA.....
4ab20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4ab40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4ab60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4ab80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4aba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4abc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
4abe0 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 46 69 ............*.............m...Fi
4ac00 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 ndExecutableA.__imp_FindExecutab
4ac20 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leA._head_C__Users_Peter_Code_wi
4ac40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
4ac60 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 33 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00032.o/...15161608
4ac80 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 54..0.....0.....100666..667.....
4aca0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4acc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4ace0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4ad00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4ad20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4ad40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4ad60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4ad80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4ada0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
4adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4ade0 00 00 00 00 00 00 00 00 00 00 00 00 20 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 00 02 00 00 00 ..............ExtractIconW......
4ae00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4ae20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4ae40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ae60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4ae80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4aea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
4aec0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 45 78 74 72 ..........$.............g...Extr
4aee0 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 68 65 61 actIconW.__imp_ExtractIconW._hea
4af00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4af20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
4af40 64 69 79 62 73 30 30 30 33 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00031.o/...1516160854..0...
4af60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
4af80 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4afa0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
4afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4afe0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4b000 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4b020 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
4b040 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
4b060 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
4b080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
4b0a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
4b0c0 00 00 00 00 1f 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 ......ExtractIconExW............
4b0e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4b100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4b120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4b140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4b160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4b180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
4b1a0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 45 78 74 72 61 63 74 49 ......(.............k...ExtractI
4b1c0 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 68 65 61 conExW.__imp_ExtractIconExW._hea
4b1e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4b200 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
4b220 64 69 79 62 73 30 30 30 33 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00030.o/...1516160854..0...
4b240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
4b260 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4b280 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
4b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4b2c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4b2e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4b300 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
4b320 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
4b340 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
4b360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
4b380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
4b3a0 00 00 00 00 1e 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 ......ExtractIconExA............
4b3c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4b3e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4b400 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4b420 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4b440 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4b460 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
4b480 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 45 78 74 72 61 63 74 49 ......(.............k...ExtractI
4b4a0 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 68 65 61 conExA.__imp_ExtractIconExA._hea
4b4c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4b4e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
4b500 64 69 79 62 73 30 30 30 32 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00029.o/...1516160854..0...
4b520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..669.......`.d...
4b540 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4b560 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4b5a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4b5c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4b5e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4b600 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4b620 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
4b640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
4b660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
4b680 00 00 00 00 1d 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ExtractIconEx.............
4b6a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4b6c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4b6e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4b700 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4b720 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4b740 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4b760 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 45 78 74 72 61 63 74 49 63 6f 6e 45 ..&.............i...ExtractIconE
4b780 78 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 x.__imp_ExtractIconEx._head_C__U
4b7a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4b7c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
4b7e0 30 30 32 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0028.o/...1516160854..0.....0...
4b800 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
4b820 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4b840 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
4b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4b8a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
4b8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4b8e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
4b900 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
4b920 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4b940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 ...%............................
4b960 45 78 74 72 61 63 74 49 63 6f 6e 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ExtractIconA....................
4b980 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4b9a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4b9c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4b9e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ba00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4ba20 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
4ba40 00 00 00 00 00 00 00 00 02 00 67 00 00 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 ..........g...ExtractIconA.__imp
4ba60 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _ExtractIconA._head_C__Users_Pet
4ba80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4baa0 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 32 37 2e 6f 2f 20 winapi_shell32_a..diybs00027.o/.
4bac0 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160854..0.....0.....100666
4bae0 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
4bb00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
4bb20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4bb80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
4bba0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
4bbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4bbe0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
4bc00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4bc20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 45 78 74 72 61 63 74 41 ........................ExtractA
4bc40 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ssociatedIconW..................
4bc60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4bc80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4bca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4bcc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4bce0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4bd00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4bd20 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 8.............{...ExtractAssocia
4bd40 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 tedIconW.__imp_ExtractAssociated
4bd60 49 63 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f IconW._head_C__Users_Peter_Code_
4bd80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 winapi_rs_x86_64_lib_libwinapi_s
4bda0 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 32 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 hell32_a..diybs00026.o/...151616
4bdc0 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0854..0.....0.....100666..703...
4bde0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
4be00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
4be20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4be40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4be80 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
4bea0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
4bec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
4bee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
4bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4bf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 ................ExtractAssociate
4bf40 64 49 63 6f 6e 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dIconExW........................
4bf60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4bf80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4bfa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4bfc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4bfe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4c000 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
4c020 00 00 00 00 02 00 7f 00 00 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 ..........ExtractAssociatedIconE
4c040 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 xW.__imp_ExtractAssociatedIconEx
4c060 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
4c080 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
4c0a0 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 32 35 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00025.o/...1516160854
4c0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
4c0e0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4c100 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
4c120 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4c140 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4c160 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4c180 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
4c1a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
4c1c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
4c1e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4c200 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4c220 00 00 00 00 00 00 00 00 00 00 19 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f ............ExtractAssociatedIco
4c240 6e 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nExA............................
4c260 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4c280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4c2a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4c2c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4c2e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4c300 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
4c320 02 00 7f 00 00 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f ......ExtractAssociatedIconExA._
4c340 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 5f 68 _imp_ExtractAssociatedIconExA._h
4c360 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4c380 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4c3a0 00 0a 64 69 79 62 73 30 30 30 32 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00024.o/...1516160854..0.
4c3c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
4c3e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4c400 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
4c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4c440 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4c460 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4c480 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
4c4a0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
4c4c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
4c4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4c500 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4c520 00 00 00 00 00 00 18 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 00 ........ExtractAssociatedIconA..
4c540 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4c560 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4c580 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4c5a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4c5c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4c5e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
4c600 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................8.............{.
4c620 00 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 ..ExtractAssociatedIconA.__imp_E
4c640 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 xtractAssociatedIconA._head_C__U
4c660 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4c680 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
4c6a0 30 30 32 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0023.o/...1516160854..0.....0...
4c6c0 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..669.......`.d.........
4c6e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4c700 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
4c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4c760 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
4c780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4c7a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
4c7c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
4c7e0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4c800 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 ...%............................
4c820 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 DuplicateIcon...................
4c840 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4c860 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4c880 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4c8a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4c8c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4c8e0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
4c900 00 00 00 00 00 00 00 00 02 00 69 00 00 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d ..........i...DuplicateIcon.__im
4c920 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_DuplicateIcon._head_C__Users_P
4c940 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4c960 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 32 32 2e 6f ibwinapi_shell32_a..diybs00022.o
4c980 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
4c9a0 36 36 20 20 36 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..657.......`.d.......|.......
4c9c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
4c9e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4ca40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
4ca60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
4ca80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4caa0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
4cac0 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4cae0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 44 72 69 76 65 54 ..........................DriveT
4cb00 79 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ype.............................
4cb20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4cb40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4cb60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4cb80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4cba0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4cbc0 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
4cbe0 61 00 00 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 5f 68 a...DriveType.__imp_DriveType._h
4cc00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4cc20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4cc40 00 0a 64 69 79 62 73 30 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00021.o/...1516160854..0.
4cc60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
4cc80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4cca0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4cce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4cd00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4cd20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4cd40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4cd60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
4cd80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4cda0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4cdc0 00 00 00 00 00 00 15 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 00 00 00 02 00 00 00 08 00 ........DragQueryPoint..........
4cde0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4ce00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4ce20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4ce40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4ce60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4ce80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
4cea0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 44 72 61 67 51 75 ........(.............k...DragQu
4cec0 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 68 eryPoint.__imp_DragQueryPoint._h
4cee0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4cf00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4cf20 00 0a 64 69 79 62 73 30 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00020.o/...1516160854..0.
4cf40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
4cf60 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4cf80 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4cfc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4cfe0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4d000 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4d020 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4d040 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
4d060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4d080 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4d0a0 00 00 00 00 00 00 14 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 00 00 00 02 00 00 00 08 00 ........DragQueryFileW..........
4d0c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4d0e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4d100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4d120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4d140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4d160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
4d180 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 44 72 61 67 51 75 ........(.............k...DragQu
4d1a0 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 68 eryFileW.__imp_DragQueryFileW._h
4d1c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4d1e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4d200 00 0a 64 69 79 62 73 30 30 30 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00019.o/...1516160854..0.
4d220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..681.......`.d.
4d240 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4d260 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4d2a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4d2c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4d2e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4d300 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4d320 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
4d340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4d360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4d380 00 00 00 00 00 00 13 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 6f 72 57 00 02 00 00 00 08 00 ........DragQueryFileAorW.......
4d3a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4d3c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4d3e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4d400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4d420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4d440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
4d460 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 44 72 61 67 51 75 ......................q...DragQu
4d480 65 72 79 46 69 6c 65 41 6f 72 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 eryFileAorW.__imp_DragQueryFileA
4d4a0 6f 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 orW._head_C__Users_Peter_Code_wi
4d4c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
4d4e0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 31 38 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00018.o/...15161608
4d500 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 54..0.....0.....100666..675.....
4d520 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4d540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
4d560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4d580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4d5a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4d5c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
4d5e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
4d600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
4d620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
4d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4d660 00 00 00 00 00 00 00 00 00 00 00 00 12 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 00 00 00 ..............DragQueryFileA....
4d680 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4d6a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4d6c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4d6e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4d700 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4d720 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
4d740 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............(.............k...
4d760 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 DragQueryFileA.__imp_DragQueryFi
4d780 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leA._head_C__Users_Peter_Code_wi
4d7a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 napi_rs_x86_64_lib_libwinapi_she
4d7c0 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 ll32_a..diybs00017.o/...15161608
4d7e0 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 54..0.....0.....100666..669.....
4d800 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4d820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4d840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4d860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4d880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4d8a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
4d8c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
4d8e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
4d900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
4d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4d940 00 00 00 00 00 00 00 00 00 00 00 00 11 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 00 02 00 00 00 ..............DragQueryFile.....
4d960 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4d980 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4d9a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4d9c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4d9e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4da00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
4da20 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 44 72 61 67 ..........&.............i...Drag
4da40 51 75 65 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 00 5f 68 QueryFile.__imp_DragQueryFile._h
4da60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4da80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4daa0 00 0a 64 69 79 62 73 30 30 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00016.o/...1516160854..0.
4dac0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..663.......`.d.
4dae0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4db00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
4db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4db40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4db60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4db80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
4dba0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
4dbc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
4dbe0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4dc00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4dc20 00 00 00 00 00 00 10 00 44 72 61 67 46 69 6e 69 73 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ........DragFinish..............
4dc40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4dc60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4dc80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4dca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4dcc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4dce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4dd00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 44 72 61 67 46 69 6e 69 73 68 ..................c...DragFinish
4dd20 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_DragFinish._head_C__Users
4dd40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4dd60 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 31 35 _libwinapi_shell32_a..diybs00015
4dd80 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160854..0.....0.....10
4dda0 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..677.......`.d.............
4ddc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
4dde0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4de40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
4de60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
4de80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4dea0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
4dec0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4dee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 44 72 61 67 ............................Drag
4df00 41 63 63 65 70 74 46 69 6c 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 AcceptFiles.....................
4df20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4df40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4df60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4df80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4dfa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4dfc0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
4dfe0 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f ..........m...DragAcceptFiles.__
4e000 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_DragAcceptFiles._head_C__Use
4e020 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4e040 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
4e060 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160854..0.....0.....
4e080 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
4e0a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4e0c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
4e0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4e120 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
4e140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4e160 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
4e180 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
4e1a0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4e1c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 44 6f .%............................Do
4e1e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 EnvironmentSubstW...............
4e200 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4e220 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4e240 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4e260 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4e280 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4e2a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4e2c0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e ..2.............u...DoEnvironmen
4e2e0 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 tSubstW.__imp_DoEnvironmentSubst
4e300 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
4e320 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
4e340 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 32_a..diybs00013.o/...1516160854
4e360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
4e380 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4e3a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4e3c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4e3e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4e400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4e420 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4e440 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4e460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
4e480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4e4a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4e4c0 00 00 00 00 00 00 00 00 00 00 0d 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 ............DoEnvironmentSubstA.
4e4e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4e500 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4e520 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4e540 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4e560 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4e580 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
4e5a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................2.............u.
4e5c0 00 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e ..DoEnvironmentSubstA.__imp_DoEn
4e5e0 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 vironmentSubstA._head_C__Users_P
4e600 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4e620 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 31 32 2e 6f ibwinapi_shell32_a..diybs00012.o
4e640 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
4e660 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..681.......`.d...............
4e680 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4e6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4e6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4e700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4e720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4e740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4e760 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4e780 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4e7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 44 41 44 5f 53 68 ..........................DAD_Sh
4e7c0 6f 77 44 72 61 67 49 6d 61 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 owDragImage.....................
4e7e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4e800 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4e820 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4e840 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4e860 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4e880 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
4e8a0 00 00 00 00 00 00 02 00 71 00 00 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f ........q...DAD_ShowDragImage.__
4e8c0 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_DAD_ShowDragImage._head_C__U
4e8e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4e900 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 _lib_libwinapi_shell32_a..diybs0
4e920 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 0011.o/...1516160854..0.....0...
4e940 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
4e960 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4e980 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4e9e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4ea00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4ea20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4ea40 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
4ea60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4ea80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 ...%............................
4eaa0 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DAD_SetDragImage................
4eac0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4eae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4eb00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4eb20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4eb40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4eb60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4eb80 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 ,.............o...DAD_SetDragIma
4eba0 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 68 65 61 64 5f ge.__imp_DAD_SetDragImage._head_
4ebc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4ebe0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 6_64_lib_libwinapi_shell32_a..di
4ec00 79 62 73 30 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 ybs00010.o/...1516160854..0.....
4ec20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
4ec40 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4ec60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
4ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4eca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4ecc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
4ece0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4ed00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
4ed20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
4ed40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4ed60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
4ed80 00 00 0a 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....DAD_DragMove................
4eda0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4edc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4ede0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4ee00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4ee20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4ee40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4ee60 24 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f $.............g...DAD_DragMove._
4ee80 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_DAD_DragMove._head_C__Users
4eea0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4eec0 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 39 _libwinapi_shell32_a..diybs00009
4eee0 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160854..0.....0.....10
4ef00 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..669.......`.d.............
4ef20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4ef40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4efa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4efc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4efe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4f000 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
4f020 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4f040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 44 41 44 5f ............................DAD_
4f060 44 72 61 67 4c 65 61 76 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 DragLeave.......................
4f080 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f0a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f0c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f0e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f100 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f120 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
4f140 00 00 00 00 02 00 69 00 00 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 ......i...DAD_DragLeave.__imp_DA
4f160 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 D_DragLeave._head_C__Users_Peter
4f180 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4f1a0 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 38 2e 6f 2f 20 20 20 napi_shell32_a..diybs00008.o/...
4f1c0 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160854..0.....0.....100666..
4f1e0 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
4f200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
4f220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4f240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4f280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
4f2a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
4f2c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4f2e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
4f300 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 44 41 44 5f 44 72 61 67 45 6e ......................DAD_DragEn
4f340 74 65 72 45 78 32 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 terEx2..........................
4f360 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4f380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4f3a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4f3c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4f3e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4f400 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
4f420 00 00 02 00 6f 00 00 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 ....o...DAD_DragEnterEx2.__imp_D
4f440 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 AD_DragEnterEx2._head_C__Users_P
4f460 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4f480 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 37 2e 6f ibwinapi_shell32_a..diybs00007.o
4f4a0 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
4f4c0 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..677.......`.d...............
4f4e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4f500 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4f560 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4f580 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4f5a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4f5c0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4f5e0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4f600 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 44 41 44 5f 44 72 ..........................DAD_Dr
4f620 61 67 45 6e 74 65 72 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 agEnterEx.......................
4f640 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4f660 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4f680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4f6a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4f6c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4f6e0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
4f700 00 00 00 00 00 00 02 00 6d 00 00 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d ........m...DAD_DragEnterEx.__im
4f720 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_DAD_DragEnterEx._head_C__Users
4f740 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4f760 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 36 _libwinapi_shell32_a..diybs00006
4f780 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160854..0.....0.....10
4f7a0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
4f7c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
4f7e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4f840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
4f860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
4f880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4f8a0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
4f8c0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4f8e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 44 41 44 5f ............................DAD_
4f900 41 75 74 6f 53 63 72 6f 6c 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 AutoScroll......................
4f920 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4f940 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4f960 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4f980 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4f9a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4f9c0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
4f9e0 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 ..........k...DAD_AutoScroll.__i
4fa00 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_DAD_AutoScroll._head_C__Users
4fa20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4fa40 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 35 _libwinapi_shell32_a..diybs00005
4fa60 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160854..0.....0.....10
4fa80 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
4faa0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
4fac0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4fb20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
4fb40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
4fb60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4fb80 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
4fba0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4fbc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 43 6f 6d 6d ............................Comm
4fbe0 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 andLineToArgvW..................
4fc00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4fc20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4fc40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4fc60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4fc80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4fca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4fcc0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 0.............s...CommandLineToA
4fce0 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 68 rgvW.__imp_CommandLineToArgvW._h
4fd00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4fd20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 s_x86_64_lib_libwinapi_shell32_a
4fd40 00 0a 64 69 79 62 73 30 30 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 ..diybs00004.o/...1516160854..0.
4fd60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..669.......`.d.
4fd80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4fda0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
4fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4fde0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4fe00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4fe20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
4fe40 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
4fe60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
4fe80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4fea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4fec0 00 00 00 00 00 00 04 00 43 68 65 63 6b 45 73 63 61 70 65 73 57 00 02 00 00 00 08 00 00 00 04 00 ........CheckEscapesW...........
4fee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4ff00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4ff20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4ff40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4ff60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4ff80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4ffa0 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 43 68 65 63 6b 45 73 63 61 70 ....&.............i...CheckEscap
4ffc0 65 73 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 45 73 63 61 70 65 73 57 00 5f 68 65 61 64 5f 43 5f esW.__imp_CheckEscapesW._head_C_
4ffe0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
50000 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 64_lib_libwinapi_shell32_a..diyb
50020 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 s00003.o/...1516160854..0.....0.
50040 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..711.......`.d.......
50060 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
50080 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
500a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
500c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
500e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
50100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
50120 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
50140 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
50160 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
50180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
501a0 03 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 00 00 00 ..CIDLData_CreateFromIDArray....
501c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
501e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
50200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
50220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
50240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
50260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
50280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............@.................
502a0 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 CIDLData_CreateFromIDArray.__imp
502c0 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 68 65 61 _CIDLData_CreateFromIDArray._hea
502e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
50300 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a x86_64_lib_libwinapi_shell32_a..
50320 64 69 79 62 73 30 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 diybs00002.o/...1516160854..0...
50340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
50360 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
50380 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
503a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
503c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
503e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
50400 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
50420 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
50440 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
50460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
50480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
504a0 00 00 00 00 02 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 00 00 00 ......CDefFolderMenu_Create2....
504c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
504e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
50500 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
50520 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
50540 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
50560 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
50580 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............8.............{...
505a0 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 43 44 65 CDefFolderMenu_Create2.__imp_CDe
505c0 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 fFolderMenu_Create2._head_C__Use
505e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
50600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 ib_libwinapi_shell32_a..diybs000
50620 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 01.o/...1516160854..0.....0.....
50640 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
50660 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
50680 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
506a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
506c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
506e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
50700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
50720 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
50740 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
50760 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
50780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 41 73 .%............................As
507a0 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 00 02 00 00 00 08 00 00 00 socGetDetailsOfPropKey..........
507c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
507e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
50800 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
50820 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
50840 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
50860 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
50880 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 41 73 73 6f 63 47 65 74 ......<.................AssocGet
508a0 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 DetailsOfPropKey.__imp_AssocGetD
508c0 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 etailsOfPropKey._head_C__Users_P
508e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
50900 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c 33 32 5f 61 00 0a 64 69 79 62 73 30 30 30 30 30 2e 6f ibwinapi_shell32_a..diybs00000.o
50920 2f 20 20 20 31 35 31 36 31 36 30 38 35 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160854..0.....0.....1006
50940 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..693.......`.d...............
50960 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
50980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
509a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
509c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
509e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
50a00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
50a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
50a40 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
50a60 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
50a80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 73 73 6f 63 43 ..........................AssocC
50aa0 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 reateForClasses.................
50ac0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
50ae0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50b00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50b20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50b40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50b60 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
50b80 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c ............y...AssocCreateForCl
50ba0 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 asses.__imp_AssocCreateForClasse
50bc0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
50be0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 73 68 65 6c 6c pi_rs_x86_64_lib_libwinapi_shell
50c00 33 32 5f 61 00 0a 32_a..